# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Mar 3 2020 14:14:30 # Log Creation Date: 23.03.2020 14:25:28.274 Process: id = "1" image_name = "defrag.exe" filename = "c:\\users\\fd1hvy\\desktop\\defrag.exe" page_root = "0x18730000" os_pid = "0x13f0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\defrag.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x13f4 [0071.799] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x772d0000 [0071.800] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempPathW") returned 0x7733eff0 [0071.800] GetProcAddress (hModule=0x772d0000, lpProcName="FindClose") returned 0x7733ed70 [0071.800] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0071.801] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesW") returned 0x7733ef10 [0071.801] GetProcAddress (hModule=0x772d0000, lpProcName="GetVolumeNameForVolumeMountPointW") returned 0x7733e820 [0071.801] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileAttributesW") returned 0x7733f100 [0071.801] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x772e6b50 [0071.801] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileA") returned 0x7733ed00 [0071.801] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThread") returned 0x772e8810 [0071.801] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteFileW") returned 0x7733ed40 [0071.801] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0071.802] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointerEx") returned 0x7733f130 [0071.802] GetProcAddress (hModule=0x772d0000, lpProcName="LocalFree") returned 0x772e5b40 [0071.802] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileSize") returned 0x7733ef30 [0071.802] GetProcAddress (hModule=0x772d0000, lpProcName="ExitProcess") returned 0x772e3cb0 [0071.802] GetProcAddress (hModule=0x772d0000, lpProcName="CreateProcessW") returned 0x772e4610 [0071.802] GetProcAddress (hModule=0x772d0000, lpProcName="GetConsoleWindow") returned 0x77329b20 [0071.802] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemWindowsDirectoryW") returned 0x772e5560 [0071.802] GetProcAddress (hModule=0x772d0000, lpProcName="MoveFileW") returned 0x7731e500 [0071.803] GetProcAddress (hModule=0x772d0000, lpProcName="FlushFileBuffers") returned 0x7733ee70 [0071.803] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleA") returned 0x772e50b0 [0071.803] GetProcAddress (hModule=0x772d0000, lpProcName="OpenProcess") returned 0x772e5cc0 [0071.803] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteFileA") returned 0x7733ed30 [0071.803] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0071.803] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessId") returned 0x7733ea20 [0071.803] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadPriority") returned 0x772e66c0 [0071.804] GetProcAddress (hModule=0x772d0000, lpProcName="DeviceIoControl") returned 0x772e1170 [0071.804] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x772e6b30 [0071.804] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0071.804] GetProcAddress (hModule=0x772d0000, lpProcName="FindNextFileW") returned 0x7733ee40 [0071.804] GetProcAddress (hModule=0x772d0000, lpProcName="SetPriorityClass") returned 0x772e65c0 [0071.804] GetProcAddress (hModule=0x772d0000, lpProcName="SetLastError") returned 0x772e4f00 [0071.804] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileSizeEx") returned 0x7733ef40 [0071.804] GetProcAddress (hModule=0x772d0000, lpProcName="FindFirstFileW") returned 0x7733edf0 [0071.805] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalDrives") returned 0x772e0d20 [0071.805] GetProcAddress (hModule=0x772d0000, lpProcName="ReadFile") returned 0x7733f090 [0071.805] GetProcAddress (hModule=0x772d0000, lpProcName="CreateDirectoryW") returned 0x7733ece0 [0071.805] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThread") returned 0x772e46b0 [0071.805] GetProcAddress (hModule=0x772d0000, lpProcName="OutputDebugStringW") returned 0x772e5d10 [0071.805] GetProcAddress (hModule=0x772d0000, lpProcName="GetLastError") returned 0x772e5010 [0071.805] GetProcAddress (hModule=0x772d0000, lpProcName="Sleep") returned 0x772e6760 [0071.805] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForSingleObject") returned 0x7733eca0 [0071.806] GetProcAddress (hModule=0x772d0000, lpProcName="SetEndOfFile") returned 0x7733f0e0 [0071.806] GetProcAddress (hModule=0x772d0000, lpProcName="WriteConsoleW") returned 0x7733f500 [0071.806] GetProcAddress (hModule=0x772d0000, lpProcName="HeapSize") returned 0x779ca790 [0071.806] GetProcAddress (hModule=0x772d0000, lpProcName="SetStdHandle") returned 0x772e6620 [0071.806] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcessHeap") returned 0x772e51f0 [0071.806] GetProcAddress (hModule=0x772d0000, lpProcName="SetEnvironmentVariableW") returned 0x772e64e0 [0071.806] GetProcAddress (hModule=0x772d0000, lpProcName="FreeEnvironmentStringsW") returned 0x772e4c20 [0071.806] GetProcAddress (hModule=0x772d0000, lpProcName="GetEnvironmentStringsW") returned 0x772e4eb0 [0071.807] GetProcAddress (hModule=0x772d0000, lpProcName="GetOEMCP") returned 0x772e5160 [0071.807] GetProcAddress (hModule=0x772d0000, lpProcName="GetACP") returned 0x772e4ca0 [0071.807] GetProcAddress (hModule=0x772d0000, lpProcName="IsValidCodePage") returned 0x772e59c0 [0071.807] GetProcAddress (hModule=0x772d0000, lpProcName="FindFirstFileExW") returned 0x7733edd0 [0071.807] GetProcAddress (hModule=0x772d0000, lpProcName="ReadConsoleW") returned 0x7733f4c0 [0071.807] GetProcAddress (hModule=0x772d0000, lpProcName="HeapReAlloc") returned 0x779af630 [0071.807] GetProcAddress (hModule=0x772d0000, lpProcName="GetConsoleMode") returned 0x7733f450 [0071.807] GetProcAddress (hModule=0x772d0000, lpProcName="GetConsoleCP") returned 0x7733f440 [0071.808] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileType") returned 0x7733ef60 [0071.808] GetProcAddress (hModule=0x772d0000, lpProcName="EnumSystemLocalesW") returned 0x772e49c0 [0071.808] GetProcAddress (hModule=0x772d0000, lpProcName="GetUserDefaultLCID") returned 0x772e56a0 [0071.808] GetProcAddress (hModule=0x772d0000, lpProcName="IsValidLocale") returned 0x772e5a00 [0071.808] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleFileNameW") returned 0x772e5090 [0071.808] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcess") returned 0x7733ea10 [0071.808] GetProcAddress (hModule=0x772d0000, lpProcName="HeapFree") returned 0x772e57f0 [0071.808] GetProcAddress (hModule=0x772d0000, lpProcName="HeapAlloc") returned 0x779b2dc0 [0071.809] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineW") returned 0x772e4cc0 [0071.809] GetProcAddress (hModule=0x772d0000, lpProcName="WideCharToMultiByte") returned 0x772e6b10 [0071.809] GetProcAddress (hModule=0x772d0000, lpProcName="MultiByteToWideChar") returned 0x772e5c40 [0071.809] GetProcAddress (hModule=0x772d0000, lpProcName="GetStringTypeW") returned 0x772e53b0 [0071.809] GetProcAddress (hModule=0x772d0000, lpProcName="EnterCriticalSection") returned 0x779bb2d0 [0071.809] GetProcAddress (hModule=0x772d0000, lpProcName="LeaveCriticalSection") returned 0x779bb250 [0071.809] GetProcAddress (hModule=0x772d0000, lpProcName="TryEnterCriticalSection") returned 0x779caae0 [0071.810] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteCriticalSection") returned 0x7799fb90 [0071.810] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThreadId") returned 0x772e8820 [0071.810] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForSingleObjectEx") returned 0x7733ecb0 [0071.810] GetProcAddress (hModule=0x772d0000, lpProcName="SwitchToThread") returned 0x772e6790 [0071.810] GetProcAddress (hModule=0x772d0000, lpProcName="GetExitCodeThread") returned 0x772e4ff0 [0071.810] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x7733ebb0 [0071.810] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventW") returned 0x7733eb30 [0071.810] GetProcAddress (hModule=0x772d0000, lpProcName="TlsAlloc") returned 0x772e6820 [0071.811] GetProcAddress (hModule=0x772d0000, lpProcName="TlsGetValue") returned 0x772e6850 [0071.811] GetProcAddress (hModule=0x772d0000, lpProcName="TlsSetValue") returned 0x772e6870 [0071.811] GetProcAddress (hModule=0x772d0000, lpProcName="TlsFree") returned 0x772e6830 [0071.811] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemTimeAsFileTime") returned 0x772e5530 [0071.811] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount") returned 0x7733dd50 [0071.811] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleW") returned 0x772e50d0 [0071.811] GetProcAddress (hModule=0x772d0000, lpProcName="EncodePointer") returned 0x779d29e0 [0071.811] GetProcAddress (hModule=0x772d0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0071.812] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceCounter") returned 0x772e5da0 [0071.812] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceFrequency") returned 0x772e5dc0 [0071.812] GetProcAddress (hModule=0x772d0000, lpProcName="GetCPInfo") returned 0x772e4d10 [0071.812] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringW") returned 0x772e4430 [0071.812] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringW") returned 0x772e5a60 [0071.812] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoW") returned 0x772e5040 [0071.812] GetProcAddress (hModule=0x772d0000, lpProcName="SetEvent") returned 0x7733ec50 [0071.816] GetProcAddress (hModule=0x772d0000, lpProcName="ResetEvent") returned 0x7733ec40 [0071.817] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeSListHead") returned 0x779d6680 [0071.817] GetProcAddress (hModule=0x772d0000, lpProcName="UnhandledExceptionFilter") returned 0x772e68d0 [0071.817] GetProcAddress (hModule=0x772d0000, lpProcName="SetUnhandledExceptionFilter") returned 0x772e6720 [0071.817] GetProcAddress (hModule=0x772d0000, lpProcName="TerminateProcess") returned 0x772e67e0 [0071.817] GetProcAddress (hModule=0x772d0000, lpProcName="IsProcessorFeaturePresent") returned 0x772e5960 [0071.817] GetProcAddress (hModule=0x772d0000, lpProcName="IsDebuggerPresent") returned 0x772e5930 [0071.817] GetProcAddress (hModule=0x772d0000, lpProcName="GetStartupInfoW") returned 0x772e5320 [0071.818] GetProcAddress (hModule=0x772d0000, lpProcName="GetThreadTimes") returned 0x772e55e0 [0071.818] GetProcAddress (hModule=0x772d0000, lpProcName="CreateTimerQueue") returned 0x772e46e0 [0071.818] GetProcAddress (hModule=0x772d0000, lpProcName="SignalObjectAndWait") returned 0x772e8120 [0071.818] GetProcAddress (hModule=0x772d0000, lpProcName="GetThreadPriority") returned 0x772e5610 [0071.818] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalProcessorInformation") returned 0x772e71b0 [0071.818] GetProcAddress (hModule=0x772d0000, lpProcName="CreateTimerQueueTimer") returned 0x772e46f0 [0071.818] GetProcAddress (hModule=0x772d0000, lpProcName="ChangeTimerQueueTimer") returned 0x772e43f0 [0071.818] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteTimerQueueTimer") returned 0x772e4780 [0071.819] GetProcAddress (hModule=0x772d0000, lpProcName="GetNumaHighestNodeNumber") returned 0x772e75e0 [0071.819] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcessAffinityMask") returned 0x77323230 [0071.819] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadAffinityMask") returned 0x77326e40 [0071.819] GetProcAddress (hModule=0x772d0000, lpProcName="RegisterWaitForSingleObject") returned 0x7731c7d0 [0071.819] GetProcAddress (hModule=0x772d0000, lpProcName="UnregisterWait") returned 0x7731c850 [0071.819] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibrary") returned 0x772e4c40 [0071.819] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryAndExitThread") returned 0x772e4c60 [0071.820] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryExW") returned 0x772e5ac0 [0071.820] GetProcAddress (hModule=0x772d0000, lpProcName="GetVersionExW") returned 0x772e56f0 [0071.820] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAlloc") returned 0x772e6970 [0071.820] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualProtect") returned 0x772e6a30 [0071.820] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualFree") returned 0x772e69d0 [0071.820] GetProcAddress (hModule=0x772d0000, lpProcName="DuplicateHandle") returned 0x7733eac0 [0071.820] GetProcAddress (hModule=0x772d0000, lpProcName="ReleaseSemaphore") returned 0x7733ec30 [0071.820] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedPopEntrySList") returned 0x779b5840 [0071.821] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedPushEntrySList") returned 0x779b2810 [0071.821] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedFlushSList") returned 0x779d2a20 [0071.821] GetProcAddress (hModule=0x772d0000, lpProcName="QueryDepthSList") returned 0x779d52d0 [0071.821] GetProcAddress (hModule=0x772d0000, lpProcName="UnregisterWaitEx") returned 0x772e6910 [0071.821] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryW") returned 0x772e5ae0 [0071.821] GetProcAddress (hModule=0x772d0000, lpProcName="RtlUnwind") returned 0x772e7c10 [0071.821] GetProcAddress (hModule=0x772d0000, lpProcName="RaiseException") returned 0x772e5e20 [0071.821] GetProcAddress (hModule=0x772d0000, lpProcName="ExitThread") returned 0x779d6390 [0071.822] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleExW") returned 0x772e5110 [0071.822] GetProcAddress (hModule=0x772d0000, lpProcName="GetStdHandle") returned 0x772e5330 [0071.822] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineA") returned 0x772e4cb0 [0071.822] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x756e0000 [0071.822] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGenRandom") returned 0x75700730 [0071.822] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0071.822] GetProcAddress (hModule=0x756e0000, lpProcName="StartServiceCtrlDispatcherW") returned 0x75700900 [0071.822] GetProcAddress (hModule=0x756e0000, lpProcName="LookupPrivilegeValueW") returned 0x756f8c80 [0071.823] GetProcAddress (hModule=0x756e0000, lpProcName="AdjustTokenPrivileges") returned 0x756fffa0 [0071.823] GetProcAddress (hModule=0x756e0000, lpProcName="SetEntriesInAclW") returned 0x75700560 [0071.823] GetProcAddress (hModule=0x756e0000, lpProcName="SetNamedSecurityInfoW") returned 0x756fff60 [0071.823] GetProcAddress (hModule=0x756e0000, lpProcName="GetTokenInformation") returned 0x756fee90 [0071.823] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0071.823] GetProcAddress (hModule=0x756e0000, lpProcName="ConvertSidToStringSidA") returned 0x756febe0 [0071.823] GetProcAddress (hModule=0x756e0000, lpProcName="RegCreateKeyExA") returned 0x756ff560 [0071.823] GetProcAddress (hModule=0x756e0000, lpProcName="RegSetValueExA") returned 0x756fffc0 [0071.824] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0071.824] GetProcAddress (hModule=0x756e0000, lpProcName="SetServiceStatus") returned 0x75700650 [0071.824] GetProcAddress (hModule=0x756e0000, lpProcName="RegisterServiceCtrlHandlerW") returned 0x75700940 [0071.824] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0071.824] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x742b0000 [0071.824] GetProcAddress (hModule=0x742b0000, lpProcName="GetAdaptersInfo") returned 0x742bbbc0 [0071.824] LoadLibraryA (lpLibFileName="NETAPI32.dll") returned 0x74290000 [0071.825] GetProcAddress (hModule=0x74290000, lpProcName="NetShareEnum") returned 0x74244320 [0071.825] GetProcAddress (hModule=0x74290000, lpProcName="NetApiBufferFree") returned 0x741c17c0 [0072.160] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77970000 [0072.160] GetProcAddress (hModule=0x77970000, lpProcName="NtTerminateThread") returned 0x779e2240 [0072.160] GetProcAddress (hModule=0x77970000, lpProcName="NtDuplicateObject") returned 0x779e20d0 [0072.160] GetProcAddress (hModule=0x77970000, lpProcName="NtTerminateProcess") returned 0x779e1fd0 [0072.161] GetProcAddress (hModule=0x77970000, lpProcName="NtQueryInformationToken") returned 0x779e1f20 [0072.161] GetProcAddress (hModule=0x77970000, lpProcName="NtQueryObject") returned 0x779e1df0 [0072.161] GetProcAddress (hModule=0x77970000, lpProcName="NtQuerySystemInformation") returned 0x779e2070 [0072.161] LoadLibraryA (lpLibFileName="PSAPI.DLL") returned 0x74b90000 [0072.161] GetProcAddress (hModule=0x74b90000, lpProcName="EnumProcesses") returned 0x74b91390 [0072.161] GetProcAddress (hModule=0x74b90000, lpProcName="GetModuleFileNameExW") returned 0x74b913f0 [0072.161] LoadLibraryA (lpLibFileName="RstrtMgr.DLL") returned 0x74260000 [0072.161] GetProcAddress (hModule=0x74260000, lpProcName="RmRegisterResources") returned 0x74267660 [0072.161] GetProcAddress (hModule=0x74260000, lpProcName="RmGetList") returned 0x742674f0 [0072.162] GetProcAddress (hModule=0x74260000, lpProcName="RmStartSession") returned 0x74267930 [0072.162] GetProcAddress (hModule=0x74260000, lpProcName="RmEndSession") returned 0x74267420 [0072.162] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x750c0000 [0072.162] GetProcAddress (hModule=0x750c0000, lpProcName="ShowWindow") returned 0x750f3ee0 [0072.162] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x754f0000 [0072.162] GetProcAddress (hModule=0x754f0000, lpProcName=0x17) returned 0x75504510 [0072.162] GetProcAddress (hModule=0x754f0000, lpProcName=0xb) returned 0x75509160 [0072.162] GetProcAddress (hModule=0x754f0000, lpProcName=0x73) returned 0x754f5b40 [0072.162] GetProcAddress (hModule=0x754f0000, lpProcName=0x4) returned 0x754f5410 [0072.162] GetProcAddress (hModule=0x754f0000, lpProcName=0xa) returned 0x754ffa10 [0072.163] GetProcAddress (hModule=0x754f0000, lpProcName=0x74) returned 0x75507170 [0072.163] GetProcAddress (hModule=0x754f0000, lpProcName=0x9) returned 0x75508ff0 [0072.163] GetProcAddress (hModule=0x754f0000, lpProcName=0x3) returned 0x75500910 [0072.163] GetProcAddress (hModule=0x754f0000, lpProcName=0x12) returned 0x754f4ea0 [0072.172] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0x156ff60 | out: lpflOldProtect=0x156ff60*=0x2) returned 1 [0072.173] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x156ff60 | out: lpflOldProtect=0x156ff60*=0x4) returned 1 [0072.182] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x156ff64 | out: lpSystemTimeAsFileTime=0x156ff64*(dwLowDateTime=0x10b70959, dwHighDateTime=0x1d6011f)) [0072.182] GetCurrentThreadId () returned 0x13f4 [0072.182] GetCurrentProcessId () returned 0x13f0 [0072.182] QueryPerformanceCounter (in: lpPerformanceCount=0x156ff5c | out: lpPerformanceCount=0x156ff5c*=16718781929) returned 1 [0072.185] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0072.187] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0072.188] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0072.191] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0072.191] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0072.191] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0072.194] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0072.194] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0072.194] GetProcessHeap () returned 0x1880000 [0072.197] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0072.197] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0072.197] GetLastError () returned 0xcb [0072.197] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsGetValue") returned 0x74ca70c0 [0072.197] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0072.200] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18a0a10 [0072.203] SetLastError (dwErrCode=0xcb) [0072.206] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xe00) returned 0x18a0d80 [0072.285] GetStartupInfoW (in: lpStartupInfo=0x156fe9c | out: lpStartupInfo=0x156fe9c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\defrag.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x49b420, hStdOutput=0xf4e38f44, hStdError=0xfffffffe)) [0072.285] GetStdHandle (nStdHandle=0xfffffff6) returned 0x8c [0072.286] GetFileType (hFile=0x8c) returned 0x2 [0072.286] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0072.286] GetFileType (hFile=0x90) returned 0x2 [0072.286] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0072.286] GetFileType (hFile=0x94) returned 0x2 [0072.289] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\defrag.exe\" " [0072.289] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\defrag.exe\" " [0072.294] GetACP () returned 0x4e4 [0072.294] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x220) returned 0x189d448 [0072.294] IsValidCodePage (CodePage=0x4e4) returned 1 [0072.294] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x156febc | out: lpCPInfo=0x156febc) returned 1 [0072.297] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x156f784 | out: lpCPInfo=0x156f784) returned 1 [0072.297] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x156fd98, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0072.297] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x156fd98, cbMultiByte=256, lpWideCharStr=0x156f528, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㘧KĀ") returned 256 [0072.297] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㘧KĀ", cchSrc=256, lpCharType=0x156f798 | out: lpCharType=0x156f798) returned 1 [0072.300] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x156fd98, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0072.300] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x156fd98, cbMultiByte=256, lpWideCharStr=0x156f4d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0072.300] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0072.300] GetProcAddress (hModule=0x74bc0000, lpProcName="LCMapStringEx") returned 0x74c9ed00 [0072.300] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0072.300] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x156f2c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0072.301] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x156fc98, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿXTåõÔþV\x01\x88`K", lpUsedDefaultChar=0x0) returned 256 [0072.301] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x156fd98, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0072.301] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x156fd98, cbMultiByte=256, lpWideCharStr=0x156f4f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㜻KĀ") returned 256 [0072.301] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㜻KĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0072.301] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㜻KĀ", cchSrc=256, lpDestStr=0x156f2e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0072.301] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x156fb98, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿXTåõÔþV\x01\x88`K", lpUsedDefaultChar=0x0) returned 256 [0072.309] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x1886618 [0072.309] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x5481d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\defrag.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\defrag.exe")) returned 0x22 [0072.309] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x4e) returned 0x188e750 [0072.309] RtlInitializeSListHead (in: ListHead=0x546370 | out: ListHead=0x546370) [0072.312] GetLastError () returned 0x0 [0072.312] SetLastError (dwErrCode=0x0) [0072.312] GetEnvironmentStringsW () returned 0x18a1b88* [0072.374] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xaca) returned 0x18a2660 [0072.374] FreeEnvironmentStringsW (penv=0x18a1b88) returned 1 [0072.374] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x94) returned 0x1890a38 [0072.374] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x3e) returned 0x1892758 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x50) returned 0x1886df8 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x6e) returned 0x1892a70 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x78) returned 0x1893c20 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x62) returned 0x1890978 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x28) returned 0x1897910 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x48) returned 0x1899cf0 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x1a) returned 0x188ac70 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x2e) returned 0x1892b50 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x56) returned 0x188f3f8 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x2a) returned 0x1892fb0 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x2e) returned 0x1892d80 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x44) returned 0x189a150 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x1c) returned 0x188ae00 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x182) returned 0x189e388 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x7c) returned 0x188e9b0 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x36) returned 0x189a618 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x3a) returned 0x1892368 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x90) returned 0x188e300 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x24) returned 0x1897a30 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x30) returned 0x1892db8 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x36) returned 0x189a758 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x48) returned 0x189a2e0 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x52) returned 0x188e510 [0072.386] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x3c) returned 0x18924d0 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xd6) returned 0x1890e28 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x2e) returned 0x1892df0 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x1e) returned 0x188ace8 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x2c) returned 0x1892d10 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x50) returned 0x189d670 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x4e) returned 0x189df00 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x24) returned 0x1897a00 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x42) returned 0x1899d40 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x20) returned 0x188ae28 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x38) returned 0x189a8d8 [0072.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x24) returned 0x1897970 [0072.387] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0072.394] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0072.394] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0072.394] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0072.394] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0072.395] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0072.395] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionEx") returned 0x7733ebc0 [0072.395] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0072.395] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventExW") returned 0x7733eb20 [0072.395] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreW") returned 0x7733eb90 [0072.395] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreExW") returned 0x7733eb80 [0072.395] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolTimer") returned 0x772e6d30 [0072.395] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolTimer") returned 0x779bd7c0 [0072.396] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x779bb840 [0072.396] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolTimer") returned 0x779bb740 [0072.396] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWait") returned 0x772e6d70 [0072.396] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolWait") returned 0x779bc0b0 [0072.396] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWait") returned 0x779bbe10 [0072.396] GetProcAddress (hModule=0x772d0000, lpProcName="FlushProcessWriteBuffers") returned 0x779e2b20 [0072.396] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x779d8e50 [0072.396] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessorNumber") returned 0x779d52f0 [0072.397] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSymbolicLinkW") returned 0x772e4510 [0072.397] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentPackageId") returned 0x74cbe260 [0072.397] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0072.397] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileInformationByHandleEx") returned 0x772e43d0 [0072.397] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileInformationByHandle") returned 0x7733f110 [0072.397] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7733f1e0 [0072.397] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeConditionVariable") returned 0x779d3a00 [0072.397] GetProcAddress (hModule=0x772d0000, lpProcName="WakeConditionVariable") returned 0x77a48c50 [0072.398] GetProcAddress (hModule=0x772d0000, lpProcName="WakeAllConditionVariable") returned 0x779d8a90 [0072.398] GetProcAddress (hModule=0x772d0000, lpProcName="SleepConditionVariableCS") returned 0x74d2fca0 [0072.398] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeSRWLock") returned 0x779d3a00 [0072.398] GetProcAddress (hModule=0x772d0000, lpProcName="AcquireSRWLockExclusive") returned 0x779b58e0 [0072.398] GetProcAddress (hModule=0x772d0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x77a32ce0 [0072.398] GetProcAddress (hModule=0x772d0000, lpProcName="ReleaseSRWLockExclusive") returned 0x779b83a0 [0072.398] GetProcAddress (hModule=0x772d0000, lpProcName="SleepConditionVariableSRW") returned 0x74d2fcf0 [0072.398] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWork") returned 0x772e6db0 [0072.399] GetProcAddress (hModule=0x772d0000, lpProcName="SubmitThreadpoolWork") returned 0x779beb00 [0072.399] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWork") returned 0x779bed50 [0072.399] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringEx") returned 0x772e7050 [0072.399] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0072.399] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0072.399] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x74bc0000 [0072.469] GetProcAddress (hModule=0x74bc0000, lpProcName="SleepConditionVariableCS") returned 0x74d2fca0 [0072.470] GetProcAddress (hModule=0x74bc0000, lpProcName="WakeAllConditionVariable") returned 0x779d8a90 [0072.470] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x800) returned 0x189efd8 [0072.470] QueryPerformanceFrequency (in: lpFrequency=0x156ff24 | out: lpFrequency=0x156ff24*=100000000) returned 1 [0072.470] QueryPerformanceCounter (in: lpPerformanceCount=0x156ff1c | out: lpPerformanceCount=0x156ff1c*=16747572742) returned 1 [0072.474] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0072.477] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x43fd23) returned 0x0 [0072.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x1897398 [0072.578] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x772d0000 [0072.578] GetProcAddress (hModule=0x772d0000, lpProcName="AreFileApisANSI") returned 0x772e4280 [0072.578] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0072.579] GetProcAddress (hModule=0x74bc0000, lpProcName="CompareStringEx") returned 0x74c82c20 [0072.579] GetProcAddress (hModule=0x74bc0000, lpProcName="EnumSystemLocalesEx") returned 0x74c83a60 [0072.579] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0072.579] GetProcAddress (hModule=0x74bc0000, lpProcName="GetDateFormatEx") returned 0x74cf9b40 [0072.579] GetProcAddress (hModule=0x74bc0000, lpProcName="GetLocaleInfoEx") returned 0x74caf170 [0072.579] GetProcAddress (hModule=0x74bc0000, lpProcName="GetTimeFormatEx") returned 0x74cf9e10 [0072.579] GetProcAddress (hModule=0x74bc0000, lpProcName="GetUserDefaultLocaleName") returned 0x74cb4220 [0072.579] GetProcAddress (hModule=0x74bc0000, lpProcName="IsValidLocaleName") returned 0x74caed60 [0072.579] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0072.580] GetProcAddress (hModule=0x74bc0000, lpProcName="LCIDToLocaleName") returned 0x74cada50 [0072.580] GetProcAddress (hModule=0x74bc0000, lpProcName="LocaleNameToLCID") returned 0x74c8bac0 [0072.580] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1cf8 [0072.580] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18973b8 [0072.668] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18973b8 | out: hHeap=0x1880000) returned 1 [0072.668] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x1897218 [0072.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18973b8 [0072.686] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897f70 [0072.686] GetLastError () returned 0x0 [0072.686] SetLastError (dwErrCode=0x0) [0072.686] GetLastError () returned 0x0 [0072.686] SetLastError (dwErrCode=0x0) [0072.686] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0x1891ef0 [0072.686] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0x18a2390 [0072.686] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2390 | out: hHeap=0x1880000) returned 1 [0072.686] GetLastError () returned 0x0 [0072.686] SetLastError (dwErrCode=0x0) [0072.686] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18973c8 [0072.686] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18973d8 [0072.686] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x4) returned 0x1897228 [0072.686] GetLastError () returned 0x0 [0072.687] SetLastError (dwErrCode=0x0) [0072.687] GetLastError () returned 0x0 [0072.687] SetLastError (dwErrCode=0x0) [0072.687] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0x188e0c8 [0072.687] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0x18a2390 [0072.687] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2390 | out: hHeap=0x1880000) returned 1 [0072.687] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18973c8 | out: hHeap=0x1880000) returned 1 [0072.687] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1891ef0 | out: hHeap=0x1880000) returned 1 [0072.687] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897228 | out: hHeap=0x1880000) returned 1 [0072.687] GetLastError () returned 0x0 [0072.687] SetLastError (dwErrCode=0x0) [0072.687] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18973c8 [0072.687] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x1897228 [0072.687] GetLastError () returned 0x0 [0072.687] SetLastError (dwErrCode=0x0) [0072.687] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x200) returned 0x189f7e0 [0072.687] GetLastError () returned 0x0 [0072.687] SetLastError (dwErrCode=0x0) [0072.687] GetLastError () returned 0x0 [0072.688] SetLastError (dwErrCode=0x0) [0072.688] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x4) returned 0x1897288 [0072.688] GetLastError () returned 0x0 [0072.688] SetLastError (dwErrCode=0x0) [0072.688] GetLastError () returned 0x0 [0072.688] SetLastError (dwErrCode=0x0) [0072.688] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0x1891ef0 [0072.688] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0x18a2390 [0072.688] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2390 | out: hHeap=0x1880000) returned 1 [0072.688] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18973c8 | out: hHeap=0x1880000) returned 1 [0072.688] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e0c8 | out: hHeap=0x1880000) returned 1 [0072.688] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897288 | out: hHeap=0x1880000) returned 1 [0072.688] GetLastError () returned 0x0 [0072.688] SetLastError (dwErrCode=0x0) [0072.688] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x1897288 [0072.688] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897228 | out: hHeap=0x1880000) returned 1 [0072.688] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18973d8 | out: hHeap=0x1880000) returned 1 [0072.688] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x1897228 [0072.959] GetCurrentThread () returned 0xfffffffe [0072.959] GetThreadTimes (in: hThread=0xfffffffe, lpCreationTime=0x156ff10, lpExitTime=0x156ff18, lpKernelTime=0x156ff18, lpUserTime=0x156ff18 | out: lpCreationTime=0x156ff10, lpExitTime=0x156ff18, lpKernelTime=0x156ff18, lpUserTime=0x156ff18) returned 1 [0072.960] RtlInitializeSListHead (in: ListHead=0x547f10 | out: ListHead=0x547f10) [0072.977] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1eb0 [0072.977] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1fc8 [0072.977] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1d48 [0072.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1e60 [0072.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1d70 [0072.982] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18973c8 [0072.982] GetCurrentProcess () returned 0xffffffff [0072.982] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18973d8 [0073.012] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x1899f20 [0073.013] GetLastError () returned 0x0 [0073.013] SetLastError (dwErrCode=0x0) [0073.013] GetLastError () returned 0x0 [0073.013] SetLastError (dwErrCode=0x0) [0073.013] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0x188e0c8 [0073.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0x18a2390 [0073.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2390 | out: hHeap=0x1880000) returned 1 [0073.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897288 | out: hHeap=0x1880000) returned 1 [0073.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1891ef0 | out: hHeap=0x1880000) returned 1 [0073.014] GetLastError () returned 0x0 [0073.014] SetLastError (dwErrCode=0x0) [0073.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x1897288 [0073.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a25f0 [0073.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x4) returned 0x18a2740 [0073.014] GetLastError () returned 0x0 [0073.014] SetLastError (dwErrCode=0x0) [0073.014] GetLastError () returned 0x0 [0073.014] SetLastError (dwErrCode=0x0) [0073.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0x1891ef0 [0073.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0x18a2798 [0073.015] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2798 | out: hHeap=0x1880000) returned 1 [0073.015] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897288 | out: hHeap=0x1880000) returned 1 [0073.015] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e0c8 | out: hHeap=0x1880000) returned 1 [0073.015] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0073.015] GetLastError () returned 0x0 [0073.015] SetLastError (dwErrCode=0x0) [0073.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26f0 [0073.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a2760 [0073.033] GetLastError () returned 0x0 [0073.033] SetLastError (dwErrCode=0x0) [0073.033] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x200) returned 0x189e960 [0073.033] GetLastError () returned 0x0 [0073.033] SetLastError (dwErrCode=0x0) [0073.033] GetLastError () returned 0x0 [0073.033] SetLastError (dwErrCode=0x0) [0073.033] GetLastError () returned 0x0 [0073.033] SetLastError (dwErrCode=0x0) [0073.033] GetLastError () returned 0x0 [0073.034] SetLastError (dwErrCode=0x0) [0073.034] GetLastError () returned 0x0 [0073.034] SetLastError (dwErrCode=0x0) [0073.034] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x4) returned 0x18a2700 [0073.034] GetLastError () returned 0x0 [0073.034] SetLastError (dwErrCode=0x0) [0073.034] GetLastError () returned 0x0 [0073.034] SetLastError (dwErrCode=0x0) [0073.034] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0x188e0c8 [0073.034] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0x18a2798 [0073.034] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2798 | out: hHeap=0x1880000) returned 1 [0073.034] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26f0 | out: hHeap=0x1880000) returned 1 [0073.034] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1891ef0 | out: hHeap=0x1880000) returned 1 [0073.034] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0073.034] GetLastError () returned 0x0 [0073.034] SetLastError (dwErrCode=0x0) [0073.034] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2600 [0073.034] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0073.034] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25f0 | out: hHeap=0x1880000) returned 1 [0073.035] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26d0 [0073.035] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2610 [0073.035] RtlInitializeConditionVariable (in: ConditionVariable=0x548ae4 | out: ConditionVariable=0x548ae4) [0073.037] RtlInitializeConditionVariable (in: ConditionVariable=0x548b78 | out: ConditionVariable=0x548b78) [0073.037] RtlSizeHeap (HeapHandle=0x1880000, Flags=0x0, MemoryPointer=0x1886618) returned 0x80 [0073.037] RtlReAllocateHeap (Heap=0x1880000, Flags=0x0, Ptr=0x1886618, Size=0x100) returned 0x1891ef0 [0073.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x1897940 [0073.050] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18979d0 [0073.062] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x1897a60 [0073.062] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x1897a90 [0073.062] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x1897ac0 [0073.062] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x1897af0 [0073.062] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x1897b20 [0073.062] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x1897b50 [0073.062] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x1897b80 [0073.062] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18977f0 [0073.062] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x1897850 [0073.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1bb8 [0073.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x1890cc8 [0073.089] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1ff0 [0073.089] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1d98 [0073.089] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1ed8 [0073.089] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1fa0 [0073.089] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1dc0 [0073.089] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a2018 [0073.089] RtlInitializeConditionVariable (in: ConditionVariable=0x548be4 | out: ConditionVariable=0x548be4) [0073.089] RtlInitializeConditionVariable (in: ConditionVariable=0x548ab4 | out: ConditionVariable=0x548ab4) [0073.089] RtlInitializeConditionVariable (in: ConditionVariable=0x548ba8 | out: ConditionVariable=0x548ba8) [0073.089] RtlInitializeConditionVariable (in: ConditionVariable=0x548b3c | out: ConditionVariable=0x548b3c) [0073.089] GetCurrentProcessId () returned 0x13f0 [0073.090] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0073.090] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationProcess") returned 0x779e1ed0 [0073.090] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x156ff18 | out: TokenHandle=0x156ff18*=0x1c0) returned 1 [0073.090] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18917a8 [0073.090] GetTokenInformation (in: TokenHandle=0x1c0, TokenInformationClass=0x1, TokenInformation=0x18917a8, TokenInformationLength=0x64, ReturnLength=0x156ff1c | out: TokenInformation=0x18917a8, ReturnLength=0x156ff1c) returned 1 [0073.090] RtlReAllocateHeap (Heap=0x1880000, Flags=0x0, Ptr=0x18917a8, Size=0x48) returned 0x18917a8 [0073.090] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1f78 [0073.090] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18917a8 | out: hHeap=0x1880000) returned 1 [0073.090] StartServiceCtrlDispatcherW (lpServiceTable=0x156fd0c*(lpServiceName="defragsrv", lpServiceProc=0x4038f0)) returned 0 [0074.646] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0x18a51a8 [0074.649] GetLastError () returned 0x427 [0074.649] SetLastError (dwErrCode=0x427) [0074.649] WriteFile (in: hFile=0x90, lpBuffer=0x156e218*, nNumberOfBytesToWrite=0x53, lpNumberOfBytesWritten=0x156e214, lpOverlapped=0x0 | out: lpBuffer=0x156e218*, lpNumberOfBytesWritten=0x156e214*=0x53, lpOverlapped=0x0) returned 1 [0074.870] Sleep (dwMilliseconds=0x1388) [0079.877] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2068 [0079.877] GetLogicalDrives () returned 0x4 [0079.983] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1de8 [0079.983] GetSystemWindowsDirectoryW (in: lpBuffer=0x156f480, uSize=0x104 | out: lpBuffer="C:\\WINDOWS") returned 0xa [0079.986] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1e38 [0079.988] CreateFileA (lpFileName="\\\\.\\c:" (normalized: "c:"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0080.089] DeviceIoControl (in: hDevice=0x1f8, dwIoControlCode=0x560000, lpInBuffer=0x0, nInBufferSize=0x0, lpOutBuffer=0x156f1a0, nOutBufferSize=0x20, lpBytesReturned=0x156f264, lpOverlapped=0x0 | out: lpOutBuffer=0x156f1a0*, lpBytesReturned=0x156f264*=0x20, lpOverlapped=0x0) returned 1 [0080.089] CloseHandle (hObject=0x1f8) returned 1 [0080.089] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1e88 [0080.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898050 [0080.324] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0080.324] GetProcAddress (hModule=0x74bc0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x74c8b830 [0080.324] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156ec24 | out: lpSystemTimeAsFileTime=0x156ec24) [0080.327] GetLastError () returned 0x0 [0080.328] SetLastError (dwErrCode=0x0) [0080.328] GetLastError () returned 0x0 [0080.328] SetLastError (dwErrCode=0x0) [0080.328] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x156f9c8, nSize=0x105 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\defrag.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\defrag.exe")) returned 0x22 [0080.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18917a8 [0080.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1892f08 [0080.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18917a8 | out: hHeap=0x1880000) returned 1 [0080.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1892bc0 [0080.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18925f0 [0080.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892bc0 | out: hHeap=0x1880000) returned 1 [0080.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1892e28 [0080.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x18917a8 [0080.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892f08 | out: hHeap=0x1880000) returned 1 [0080.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892e28 | out: hHeap=0x1880000) returned 1 [0080.331] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2670 [0080.331] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2620 [0080.331] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x38) returned 0x189a798 [0080.332] CreateFileW (lpFileName="c:\\users\\fd1hvy\\desktop\\ConsoleOutput249.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\consoleoutput249.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x156ea94, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0080.484] GetFileType (hFile=0x1f8) returned 0x1 [0080.491] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x189a7d8 [0080.494] GetLastError () returned 0x0 [0080.494] SetLastError (dwErrCode=0x0) [0080.494] GetLastError () returned 0x0 [0080.494] SetLastError (dwErrCode=0x0) [0080.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0x188f810 [0080.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0x18a61b0 [0080.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a61b0 | out: hHeap=0x1880000) returned 1 [0080.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2600 | out: hHeap=0x1880000) returned 1 [0080.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e0c8 | out: hHeap=0x1880000) returned 1 [0080.494] GetLastError () returned 0x0 [0080.494] SetLastError (dwErrCode=0x0) [0080.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26e0 [0080.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a2660 [0080.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x4) returned 0x18a2600 [0080.494] GetLastError () returned 0x0 [0080.494] SetLastError (dwErrCode=0x0) [0080.494] GetLastError () returned 0x0 [0080.494] SetLastError (dwErrCode=0x0) [0080.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0x188e0c8 [0080.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0x18a61b0 [0080.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a61b0 | out: hHeap=0x1880000) returned 1 [0080.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0080.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f810 | out: hHeap=0x1880000) returned 1 [0080.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2600 | out: hHeap=0x1880000) returned 1 [0080.495] GetLastError () returned 0x0 [0080.495] SetLastError (dwErrCode=0x0) [0080.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2640 [0080.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a2710 [0080.495] GetLastError () returned 0x0 [0080.495] SetLastError (dwErrCode=0x0) [0080.495] GetLastError () returned 0x0 [0080.495] SetLastError (dwErrCode=0x0) [0080.495] GetLastError () returned 0x0 [0080.495] SetLastError (dwErrCode=0x0) [0080.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x4) returned 0x18a2760 [0080.495] GetLastError () returned 0x0 [0080.495] SetLastError (dwErrCode=0x0) [0080.495] GetLastError () returned 0x0 [0080.495] SetLastError (dwErrCode=0x0) [0080.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0x188f810 [0080.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0x18a61b0 [0080.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a61b0 | out: hHeap=0x1880000) returned 1 [0080.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2640 | out: hHeap=0x1880000) returned 1 [0080.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e0c8 | out: hHeap=0x1880000) returned 1 [0080.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0080.495] GetLastError () returned 0x0 [0080.495] SetLastError (dwErrCode=0x0) [0080.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a25d0 [0080.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2710 | out: hHeap=0x1880000) returned 1 [0080.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0080.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26a0 [0080.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0080.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18973d8 | out: hHeap=0x1880000) returned 1 [0080.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x188f698 [0080.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18917a8 | out: hHeap=0x1880000) returned 1 [0080.498] GetCurrentProcess () returned 0xffffffff [0080.498] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x156ec38 | out: TokenHandle=0x156ec38*=0x1fc) returned 1 [0080.499] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x156ec4c | out: lpLuid=0x156ec4c*(LowPart=0x14, HighPart=0)) returned 1 [0080.602] AdjustTokenPrivileges (in: TokenHandle=0x1fc, DisableAllPrivileges=0, NewState=0x156ec3c*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0080.603] CloseHandle (hObject=0x1fc) returned 1 [0080.603] GetCurrentProcess () returned 0xffffffff [0080.603] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x156ec38 | out: TokenHandle=0x156ec38*=0x1fc) returned 1 [0080.603] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeRestorePrivilege", lpLuid=0x156ec4c | out: lpLuid=0x156ec4c*(LowPart=0x12, HighPart=0)) returned 1 [0080.604] AdjustTokenPrivileges (in: TokenHandle=0x1fc, DisableAllPrivileges=0, NewState=0x156ec3c*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0080.604] CloseHandle (hObject=0x1fc) returned 1 [0080.604] GetCurrentProcess () returned 0xffffffff [0080.604] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x156ec38 | out: TokenHandle=0x156ec38*=0x1fc) returned 1 [0080.604] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeBackupPrivilege", lpLuid=0x156ec4c | out: lpLuid=0x156ec4c*(LowPart=0x11, HighPart=0)) returned 1 [0080.605] AdjustTokenPrivileges (in: TokenHandle=0x1fc, DisableAllPrivileges=0, NewState=0x156ec3c*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0080.605] CloseHandle (hObject=0x1fc) returned 1 [0080.605] GetCurrentProcess () returned 0xffffffff [0080.605] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x156ec38 | out: TokenHandle=0x156ec38*=0x1fc) returned 1 [0080.605] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeTakeOwnershipPrivilege", lpLuid=0x156ec4c | out: lpLuid=0x156ec4c*(LowPart=0x9, HighPart=0)) returned 1 [0080.607] AdjustTokenPrivileges (in: TokenHandle=0x1fc, DisableAllPrivileges=0, NewState=0x156ec3c*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0080.607] CloseHandle (hObject=0x1fc) returned 1 [0080.607] GetCurrentProcess () returned 0xffffffff [0080.607] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x156ec38 | out: TokenHandle=0x156ec38*=0x1fc) returned 1 [0080.607] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeBackupPrivilege", lpLuid=0x156ec4c | out: lpLuid=0x156ec4c*(LowPart=0x11, HighPart=0)) returned 1 [0080.608] AdjustTokenPrivileges (in: TokenHandle=0x1fc, DisableAllPrivileges=0, NewState=0x156ec3c*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0080.608] CloseHandle (hObject=0x1fc) returned 1 [0080.608] GetCurrentProcess () returned 0xffffffff [0080.608] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x156ec38 | out: TokenHandle=0x156ec38*=0x1fc) returned 1 [0080.608] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeAuditPrivilege", lpLuid=0x156ec4c | out: lpLuid=0x156ec4c*(LowPart=0x15, HighPart=0)) returned 1 [0080.609] AdjustTokenPrivileges (in: TokenHandle=0x1fc, DisableAllPrivileges=0, NewState=0x156ec3c*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x15, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0080.609] CloseHandle (hObject=0x1fc) returned 1 [0080.609] GetCurrentProcess () returned 0xffffffff [0080.609] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x156ec38 | out: TokenHandle=0x156ec38*=0x1fc) returned 1 [0080.609] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeSecurityPrivilege", lpLuid=0x156ec4c | out: lpLuid=0x156ec4c*(LowPart=0x8, HighPart=0)) returned 1 [0080.610] AdjustTokenPrivileges (in: TokenHandle=0x1fc, DisableAllPrivileges=0, NewState=0x156ec3c*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0080.610] CloseHandle (hObject=0x1fc) returned 1 [0080.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188f8d0 [0080.610] CreateFileW (lpFileName="\\\\?\\c:\\ProgramData\\datakeys\\pos.txt" (normalized: "c:\\programdata\\datakeys\\pos.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0080.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f8d0 | out: hHeap=0x1880000) returned 1 [0080.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1893020 [0080.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892950 [0080.610] SetLastError (dwErrCode=0x3b9ac9ff) [0080.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18925a8 [0080.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x18917a8 [0080.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18925a8 | out: hHeap=0x1880000) returned 1 [0080.610] Wow64DisableWow64FsRedirection (in: OldValue=0x156ebcc | out: OldValue=0x156ebcc*=0x0) returned 1 [0080.610] CreateProcessW (in: lpApplicationName="c:\\windows\\system32\\sc.exe", lpCommandLine="\"c:\\windows\\system32\\sc.exe\" delete defragsrv", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4000010, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x156ebd0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x156ebbc | out: lpCommandLine="\"c:\\windows\\system32\\sc.exe\" delete defragsrv", lpProcessInformation=0x156ebbc*(hProcess=0x204, hThread=0x1fc, dwProcessId=0x115c, dwThreadId=0x1178)) returned 1 [0081.810] Wow64RevertWow64FsRedirection (OlValue=0x156ebcc) returned 1 [0081.810] GetLastError () returned 0x3b9ac9ff [0081.810] CloseHandle (hObject=0x204) returned 1 [0081.810] CloseHandle (hObject=0x1fc) returned 1 [0081.811] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18917a8 | out: hHeap=0x1880000) returned 1 [0081.811] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0081.811] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893020 | out: hHeap=0x1880000) returned 1 [0081.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188f8d0 [0081.811] SetLastError (dwErrCode=0x3b9ac9ff) [0081.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188e158 [0081.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x1886618 [0081.811] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e158 | out: hHeap=0x1880000) returned 1 [0081.811] Wow64DisableWow64FsRedirection (in: OldValue=0x156ebcc | out: OldValue=0x156ebcc*=0x156ebcc) returned 1 [0081.812] CreateProcessW (in: lpApplicationName="c:\\Windows\\system32\\vssadmin.exe", lpCommandLine="\"c:\\Windows\\system32\\vssadmin.exe\" Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4000010, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x156ebd0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x156ebbc | out: lpCommandLine="\"c:\\Windows\\system32\\vssadmin.exe\" Delete Shadows /All /Quiet", lpProcessInformation=0x156ebbc*(hProcess=0x204, hThread=0x1fc, dwProcessId=0x116c, dwThreadId=0x1164)) returned 1 [0082.380] Wow64RevertWow64FsRedirection (OlValue=0x156ebcc) returned 1 [0082.380] GetLastError () returned 0x3b9ac9ff [0082.380] CloseHandle (hObject=0x204) returned 1 [0082.380] CloseHandle (hObject=0x1fc) returned 1 [0082.380] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1886618 | out: hHeap=0x1880000) returned 1 [0082.380] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f8d0 | out: hHeap=0x1880000) returned 1 [0082.380] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18928c0 [0082.380] SetLastError (dwErrCode=0x3b9ac9ff) [0082.380] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188f8d0 [0082.380] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x1886618 [0082.380] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f8d0 | out: hHeap=0x1880000) returned 1 [0082.380] Wow64DisableWow64FsRedirection (in: OldValue=0x156ebcc | out: OldValue=0x156ebcc*=0x156ebcc) returned 1 [0082.380] CreateProcessW (in: lpApplicationName="c:\\windows\\system32\\wbadmin.exe", lpCommandLine="\"c:\\windows\\system32\\wbadmin.exe\" delete catalog - quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4000010, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x156ebd0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x156ebbc | out: lpCommandLine="\"c:\\windows\\system32\\wbadmin.exe\" delete catalog - quiet", lpProcessInformation=0x156ebbc*(hProcess=0x204, hThread=0x1fc, dwProcessId=0x1028, dwThreadId=0x348)) returned 1 [0083.204] Wow64RevertWow64FsRedirection (OlValue=0x156ebcc) returned 1 [0083.204] GetLastError () returned 0x3b9ac9ff [0083.204] CloseHandle (hObject=0x204) returned 1 [0083.204] CloseHandle (hObject=0x1fc) returned 1 [0083.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1886618 | out: hHeap=0x1880000) returned 1 [0083.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18928c0 | out: hHeap=0x1880000) returned 1 [0083.204] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188f8d0 [0083.204] SetLastError (dwErrCode=0x3b9ac9ff) [0083.204] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188e158 [0083.204] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x76) returned 0x1894020 [0083.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e158 | out: hHeap=0x1880000) returned 1 [0083.204] Wow64DisableWow64FsRedirection (in: OldValue=0x156ebcc | out: OldValue=0x156ebcc*=0x156ebcc) returned 1 [0083.204] CreateProcessW (in: lpApplicationName="c:\\Windows\\System32\\wbem\\WMIC.exe", lpCommandLine="\"c:\\Windows\\System32\\wbem\\WMIC.exe\" shadowcopy delete", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4000010, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x156ebd0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x156ebbc | out: lpCommandLine="\"c:\\Windows\\System32\\wbem\\WMIC.exe\" shadowcopy delete", lpProcessInformation=0x156ebbc*(hProcess=0x204, hThread=0x1fc, dwProcessId=0x1034, dwThreadId=0x103c)) returned 1 [0084.498] Wow64RevertWow64FsRedirection (OlValue=0x156ebcc) returned 1 [0084.498] GetLastError () returned 0x3b9ac9ff [0084.498] CloseHandle (hObject=0x204) returned 1 [0084.498] CloseHandle (hObject=0x1fc) returned 1 [0084.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894020 | out: hHeap=0x1880000) returned 1 [0084.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f8d0 | out: hHeap=0x1880000) returned 1 [0084.498] GetCurrentProcess () returned 0xffffffff [0084.498] NtSetInformationProcess (ProcessHandle=0xffffffff, ProcessInformationClass=0x1d, ProcessInformation=0x156ec50, ProcessInformationLength=0x4) returned 0x0 [0084.498] GetConsoleWindow () returned 0x6012a [0084.671] ShowWindow (hWnd=0x6012a, nCmdShow=0) returned 1 [0084.751] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1893138 [0085.268] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c08 [0085.268] CryptAcquireContextA (in: phProv=0x156ebd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x156ebd4*=0x1886618) returned 1 [0087.449] CryptAcquireContextA (in: phProv=0x546bac, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x546bac*=0x18a3de8) returned 1 [0087.770] RtlWakeAllConditionVariable (in: ConditionVariable=0x546344 | out: ConditionVariable=0x546344) [0087.770] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x18a1c08 | out: pbBuffer=0x18a1c08) returned 1 [0087.770] CryptReleaseContext (hProv=0x1886618, dwFlags=0x0) returned 1 [0087.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c08 | out: hHeap=0x1880000) returned 1 [0087.774] CreateFileW (lpFileName="\\\\.\\PhysicalDrive0" (normalized: "\\device\\harddisk0\\dr0"), dwDesiredAccess=0x0, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x204 [0088.320] DeviceIoControl (in: hDevice=0x204, dwIoControlCode=0x2d1400, lpInBuffer=0x156f20c*, nInBufferSize=0xc, lpOutBuffer=0x156fbe0, nOutBufferSize=0x8, lpBytesReturned=0x156f218, lpOverlapped=0x0 | out: lpInBuffer=0x156f20c*, lpOutBuffer=0x156fbe0*, lpBytesReturned=0x156f218*=0x8, lpOverlapped=0x0) returned 1 [0088.320] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x318) returned 0x18a66f0 [0088.320] DeviceIoControl (in: hDevice=0x204, dwIoControlCode=0x2d1400, lpInBuffer=0x156f20c*, nInBufferSize=0xc, lpOutBuffer=0x18a66f0, nOutBufferSize=0x318, lpBytesReturned=0x156f218, lpOverlapped=0x0 | out: lpInBuffer=0x156f20c*, lpOutBuffer=0x18a66f0*, lpBytesReturned=0x156f218*=0x18c, lpOverlapped=0x0) returned 1 [0088.321] CloseHandle (hObject=0x204) returned 1 [0088.321] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a66f0 | out: hHeap=0x1880000) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2090 [0088.321] GetCurrentThreadId () returned 0x13f4 [0088.321] GetCurrentThreadId () returned 0x13f4 [0088.327] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0x18a66f0 [0088.330] GetLastError () returned 0x0 [0088.330] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsGetValue") returned 0x74ca70c0 [0088.330] SetLastError (dwErrCode=0x0) [0088.331] GetLastError () returned 0x0 [0088.331] SetLastError (dwErrCode=0x0) [0088.331] WriteFile (in: hFile=0x1f8, lpBuffer=0x156d6dc*, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x156d6d8, lpOverlapped=0x0 | out: lpBuffer=0x156d6dc*, lpNumberOfBytesWritten=0x156d6d8*=0xc, lpOverlapped=0x0) returned 1 [0089.356] GetLastError () returned 0x0 [0089.356] SetLastError (dwErrCode=0x0) [0089.356] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2090 | out: hHeap=0x1880000) returned 1 [0089.360] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x188e158 [0089.360] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0089.360] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2730 [0089.361] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x38) returned 0x189ab98 [0089.361] CreateFileW (lpFileName="\\\\?\\c:\\users\\fd1hvy\\desktop\\tsconfig.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\tsconfig.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x156ea8c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.722] GetLastError () returned 0x2 [0089.722] GetLastError () returned 0x2 [0089.722] SetLastError (dwErrCode=0x2) [0089.722] GetLastError () returned 0x2 [0089.722] SetLastError (dwErrCode=0x2) [0089.722] GetLastError () returned 0x2 [0089.722] SetLastError (dwErrCode=0x2) [0089.722] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e158 | out: hHeap=0x1880000) returned 1 [0089.731] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0089.731] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0089.731] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188f8d0 [0089.731] SetLastError (dwErrCode=0x3b9ac9ff) [0089.731] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188e158 [0089.731] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x1886618 [0089.731] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e158 | out: hHeap=0x1880000) returned 1 [0089.731] Wow64DisableWow64FsRedirection (in: OldValue=0x156ebcc | out: OldValue=0x156ebcc*=0x156ebcc) returned 1 [0089.731] CreateProcessW (in: lpApplicationName="c:\\Windows\\system32\\vssadmin.exe", lpCommandLine="\"c:\\Windows\\system32\\vssadmin.exe\" Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4000010, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x156ebd0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x156ebbc | out: lpCommandLine="\"c:\\Windows\\system32\\vssadmin.exe\" Delete Shadows /All /Quiet", lpProcessInformation=0x156ebbc*(hProcess=0x21c, hThread=0x204, dwProcessId=0x53c, dwThreadId=0xa50)) returned 1 [0090.955] Wow64RevertWow64FsRedirection (OlValue=0x156ebcc) returned 1 [0090.955] GetLastError () returned 0x3b9ac9ff [0090.956] CloseHandle (hObject=0x21c) returned 1 [0090.956] CloseHandle (hObject=0x204) returned 1 [0090.974] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1886618 | out: hHeap=0x1880000) returned 1 [0090.981] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f8d0 | out: hHeap=0x1880000) returned 1 [0091.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1893170 [0091.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x188e158 [0091.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x560) returned 0x18a76f8 [0091.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18925a8 [0091.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x18917a8 [0091.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1892fe8 [0091.370] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18931a8 [0091.941] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x18a7c60 [0093.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x18a3e70 [0093.986] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x18a61b0 [0094.003] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a33e8 [0094.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a29d0 [0094.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3400 [0094.465] GetLastError () returned 0x3b9ac9ff [0094.497] SetLastError (dwErrCode=0x3b9ac9ff) [0094.497] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18931a8 | out: hHeap=0x1880000) returned 1 [0094.497] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897ff0 [0094.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18981f0 [0094.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898130 [0094.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898230 [0095.413] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a35e0 [0095.413] GetLastError () returned 0x3b9ac9ff [0095.413] SetLastError (dwErrCode=0x3b9ac9ff) [0095.423] GetLastError () returned 0x3b9ac9ff [0095.423] SetLastError (dwErrCode=0x3b9ac9ff) [0095.423] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898130 | out: hHeap=0x1880000) returned 1 [0095.423] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898230 | out: hHeap=0x1880000) returned 1 [0095.423] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897fb0 [0095.423] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898090 [0095.423] GetLastError () returned 0x3b9ac9ff [0095.423] SetLastError (dwErrCode=0x3b9ac9ff) [0095.423] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898090 | out: hHeap=0x1880000) returned 1 [0095.423] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898030 [0095.423] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898130 [0095.423] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898230 [0095.423] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898250 [0095.423] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0095.423] GetLastError () returned 0x3b9ac9ff [0095.423] SetLastError (dwErrCode=0x3b9ac9ff) [0095.423] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898250 | out: hHeap=0x1880000) returned 1 [0095.423] GetLastError () returned 0x3b9ac9ff [0095.423] SetLastError (dwErrCode=0x3b9ac9ff) [0095.424] GetLastError () returned 0x3b9ac9ff [0095.424] SetLastError (dwErrCode=0x3b9ac9ff) [0095.424] GetLastError () returned 0x3b9ac9ff [0095.424] SetLastError (dwErrCode=0x3b9ac9ff) [0095.424] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898030 | out: hHeap=0x1880000) returned 1 [0095.424] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898130 | out: hHeap=0x1880000) returned 1 [0095.424] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898230 | out: hHeap=0x1880000) returned 1 [0095.424] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3478 [0095.424] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0x18a8e78 [0095.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1892e60 [0095.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3418 [0095.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3388 [0095.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a33a0 [0095.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3448 [0095.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3448 | out: hHeap=0x1880000) returned 1 [0095.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3388 | out: hHeap=0x1880000) returned 1 [0095.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33a0 | out: hHeap=0x1880000) returned 1 [0095.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3478 | out: hHeap=0x1880000) returned 1 [0095.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3418 | out: hHeap=0x1880000) returned 1 [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8e78 | out: hHeap=0x1880000) returned 1 [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18981f0 | out: hHeap=0x1880000) returned 1 [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ff0 | out: hHeap=0x1880000) returned 1 [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a7c60 | out: hHeap=0x1880000) returned 1 [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3e70 | out: hHeap=0x1880000) returned 1 [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3400 | out: hHeap=0x1880000) returned 1 [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33e8 | out: hHeap=0x1880000) returned 1 [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a61b0 | out: hHeap=0x1880000) returned 1 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1892f08 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x18a7c60 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x18a3e70 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x18a61b0 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3370 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2a00 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a33a0 [0095.442] GetLastError () returned 0x3b9ac9ff [0095.442] SetLastError (dwErrCode=0x3b9ac9ff) [0095.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892f08 | out: hHeap=0x1880000) returned 1 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897f50 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897f90 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18980b0 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897f30 [0095.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3478 [0095.442] GetLastError () returned 0x3b9ac9ff [0095.442] SetLastError (dwErrCode=0x3b9ac9ff) [0095.443] GetLastError () returned 0x3b9ac9ff [0095.443] SetLastError (dwErrCode=0x3b9ac9ff) [0095.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18980b0 | out: hHeap=0x1880000) returned 1 [0095.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f30 | out: hHeap=0x1880000) returned 1 [0095.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897eb0 [0095.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18981f0 [0095.443] GetLastError () returned 0x3b9ac9ff [0095.443] SetLastError (dwErrCode=0x3b9ac9ff) [0095.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18981f0 | out: hHeap=0x1880000) returned 1 [0095.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18980b0 [0095.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897ed0 [0095.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898130 [0095.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897f30 [0095.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3478 | out: hHeap=0x1880000) returned 1 [0095.443] GetLastError () returned 0x3b9ac9ff [0095.443] SetLastError (dwErrCode=0x3b9ac9ff) [0095.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f30 | out: hHeap=0x1880000) returned 1 [0095.443] GetLastError () returned 0x3b9ac9ff [0095.443] SetLastError (dwErrCode=0x3b9ac9ff) [0095.443] GetLastError () returned 0x3b9ac9ff [0095.443] SetLastError (dwErrCode=0x3b9ac9ff) [0095.443] GetLastError () returned 0x3b9ac9ff [0095.443] SetLastError (dwErrCode=0x3b9ac9ff) [0095.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18980b0 | out: hHeap=0x1880000) returned 1 [0095.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ed0 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898130 | out: hHeap=0x1880000) returned 1 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3508 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0x18a8e78 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188f8d0 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3388 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3520 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a33e8 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3598 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3598 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3520 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33e8 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3508 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3388 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8e78 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897eb0 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f90 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f50 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a7c60 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3e70 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a00 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33a0 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0095.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a61b0 | out: hHeap=0x1880000) returned 1 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18931a8 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x18a7c60 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x18a3e70 [0095.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x18a61b0 [0095.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a33b8 [0095.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2ee0 [0095.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3628 [0095.445] GetLastError () returned 0x3b9ac9ff [0095.445] SetLastError (dwErrCode=0x3b9ac9ff) [0095.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18931a8 | out: hHeap=0x1880000) returned 1 [0095.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898030 [0095.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897ff0 [0095.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898250 [0095.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18981f0 [0095.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3370 [0095.445] GetLastError () returned 0x3b9ac9ff [0095.445] SetLastError (dwErrCode=0x3b9ac9ff) [0095.445] GetLastError () returned 0x3b9ac9ff [0095.445] SetLastError (dwErrCode=0x3b9ac9ff) [0095.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898250 | out: hHeap=0x1880000) returned 1 [0095.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18981f0 | out: hHeap=0x1880000) returned 1 [0095.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897eb0 [0095.530] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18980b0 [0095.530] GetLastError () returned 0x3b9ac9ff [0095.530] SetLastError (dwErrCode=0x3b9ac9ff) [0095.530] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18980b0 | out: hHeap=0x1880000) returned 1 [0095.530] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898150 [0095.530] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897ef0 [0095.530] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897f30 [0095.530] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898250 [0095.530] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0095.530] GetLastError () returned 0x3b9ac9ff [0095.530] SetLastError (dwErrCode=0x3b9ac9ff) [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898250 | out: hHeap=0x1880000) returned 1 [0095.531] GetLastError () returned 0x3b9ac9ff [0095.531] SetLastError (dwErrCode=0x3b9ac9ff) [0095.531] GetLastError () returned 0x3b9ac9ff [0095.531] SetLastError (dwErrCode=0x3b9ac9ff) [0095.531] GetLastError () returned 0x3b9ac9ff [0095.531] SetLastError (dwErrCode=0x3b9ac9ff) [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898150 | out: hHeap=0x1880000) returned 1 [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ef0 | out: hHeap=0x1880000) returned 1 [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f30 | out: hHeap=0x1880000) returned 1 [0095.531] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a35e0 [0095.531] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0x18a8e78 [0095.531] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x550) returned 0x18a9e80 [0095.531] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3478 [0095.531] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a34d8 [0095.531] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3520 [0095.531] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3418 [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3418 | out: hHeap=0x1880000) returned 1 [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34d8 | out: hHeap=0x1880000) returned 1 [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3520 | out: hHeap=0x1880000) returned 1 [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3478 | out: hHeap=0x1880000) returned 1 [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8e78 | out: hHeap=0x1880000) returned 1 [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897eb0 | out: hHeap=0x1880000) returned 1 [0095.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ff0 | out: hHeap=0x1880000) returned 1 [0095.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898030 | out: hHeap=0x1880000) returned 1 [0095.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a7c60 | out: hHeap=0x1880000) returned 1 [0095.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3e70 | out: hHeap=0x1880000) returned 1 [0095.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ee0 | out: hHeap=0x1880000) returned 1 [0095.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3628 | out: hHeap=0x1880000) returned 1 [0095.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33b8 | out: hHeap=0x1880000) returned 1 [0095.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a61b0 | out: hHeap=0x1880000) returned 1 [0095.536] GetLastError () returned 0x3b9ac9ff [0095.536] SetLastError (dwErrCode=0x3b9ac9ff) [0095.543] CreateFileA (lpFileName="19122" (normalized: "c:\\users\\fd1hvy\\desktop\\19122"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x204 [0095.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e8480) returned 0x6466020 [0095.695] NtQuerySystemInformation (in: SystemInformationClass=0x10, SystemInformation=0x6466020, Length=0x1e8480, ResultLength=0x156ec3c | out: SystemInformation=0x6466020, ResultLength=0x156ec3c*=0x6ce94) returned 0x0 [0096.068] GetLastError () returned 0x0 [0096.068] SetLastError (dwErrCode=0x0) [0096.158] GetLastError () returned 0x0 [0096.158] SetLastError (dwErrCode=0x0) [0096.158] WriteFile (in: hFile=0x90, lpBuffer=0x156d208*, nNumberOfBytesToWrite=0x1b, lpNumberOfBytesWritten=0x156d204, lpOverlapped=0x0 | out: lpBuffer=0x156d208*, lpNumberOfBytesWritten=0x156d204*=0x1b, lpOverlapped=0x0) returned 1 [0096.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x6466020 | out: hHeap=0x1880000) returned 1 [0096.458] CloseHandle (hObject=0x204) returned 1 [0096.459] DeleteFileA (lpFileName="19122" (normalized: "c:\\users\\fd1hvy\\desktop\\19122")) returned 1 [0096.460] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0096.460] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x1897f30 [0096.460] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e4b0, phModule=0x1897f3c | out: phModule=0x1897f3c*=0x400000) returned 1 [0096.460] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x1897f30, dwCreationFlags=0x0, lpThreadId=0x156ec04 | out: lpThreadId=0x156ec04*=0xfdc) returned 0x204 [0096.464] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1892f08 [0096.464] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c58 [0096.464] CryptAcquireContextA (in: phProv=0x156e868, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x156e868*=0x1886618) returned 1 [0097.534] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x18a1c58 | out: pbBuffer=0x18a1c58) returned 1 [0097.534] CryptReleaseContext (hProv=0x1886618, dwFlags=0x0) returned 1 [0097.537] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c58 | out: hHeap=0x1880000) returned 1 [0097.540] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x18a7fd0 [0097.543] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x18a61b0 [0097.546] QueryPerformanceCounter (in: lpPerformanceCount=0x156e7b4 | out: lpPerformanceCount=0x156e7b4*=19303682224) returned 1 [0098.031] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156e7f4 | out: lpSystemTimeAsFileTime=0x156e7f4) [0098.060] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a7) returned 0x18a99f0 [0098.062] QueryPerformanceCounter (in: lpPerformanceCount=0x156e7d0 | out: lpPerformanceCount=0x156e7d0*=19306739289) returned 1 [0098.063] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156e810 | out: lpSystemTimeAsFileTime=0x156e810) [0098.182] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1f28 [0098.182] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1892bc0 [0098.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f28 | out: hHeap=0x1880000) returned 1 [0098.182] QueryPerformanceCounter (in: lpPerformanceCount=0x156e7b4 | out: lpPerformanceCount=0x156e7b4*=19318746524) returned 1 [0098.182] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156e7f4 | out: lpSystemTimeAsFileTime=0x156e7f4) [0098.182] QueryPerformanceCounter (in: lpPerformanceCount=0x156e7b4 | out: lpPerformanceCount=0x156e7b4*=19318761376) returned 1 [0098.182] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156e7f4 | out: lpSystemTimeAsFileTime=0x156e7f4) [0098.182] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1f00 [0098.193] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892950 [0098.202] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1892040 [0098.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0098.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f00 | out: hHeap=0x1880000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892830 [0098.202] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x1886618 [0098.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892830 | out: hHeap=0x1880000) returned 1 [0098.202] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892830 [0098.202] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x188f568 [0098.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892830 | out: hHeap=0x1880000) returned 1 [0098.203] MoveFileW (lpExistingFileName="\\\\?\\c:\\ProgramData\\datakeys\\tempkey.teslarvngkeys" (normalized: "c:\\programdata\\datakeys\\tempkey.teslarvngkeys"), lpNewFileName="\\\\?\\c:\\ProgramData\\datakeys\\tempkey.teslarvngkeys.old52930028" (normalized: "c:\\programdata\\datakeys\\tempkey.teslarvngkeys.old52930028")) returned 0 [0098.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f568 | out: hHeap=0x1880000) returned 1 [0098.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1886618 | out: hHeap=0x1880000) returned 1 [0098.203] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1893020 [0098.203] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x188f568 [0098.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893020 | out: hHeap=0x1880000) returned 1 [0098.203] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1893020 [0098.203] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188f198 [0098.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893020 | out: hHeap=0x1880000) returned 1 [0098.203] MoveFileW (lpExistingFileName="\\\\?\\c:\\teslarvng\\tempkey.teslarvngkeys" (normalized: "c:\\teslarvng\\tempkey.teslarvngkeys"), lpNewFileName="\\\\?\\c:\\teslarvng\\tempkey.teslarvngkeys.old52930028" (normalized: "c:\\teslarvng\\tempkey.teslarvngkeys.old52930028")) returned 0 [0098.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f198 | out: hHeap=0x1880000) returned 1 [0098.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f568 | out: hHeap=0x1880000) returned 1 [0098.313] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2090 [0098.313] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x18a3e70 [0098.334] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1be0 [0098.334] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1f00 [0098.334] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1c30 [0098.334] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1cd0 [0098.334] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1c08 [0098.334] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1c58 [0098.334] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2610 [0098.403] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0098.414] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0098.414] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0098.414] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0098.414] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0098.414] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.414] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26f0 [0098.414] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3580 [0098.414] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26f0 | out: hHeap=0x1880000) returned 1 [0098.414] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3430 [0098.414] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3580 | out: hHeap=0x1880000) returned 1 [0098.414] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0098.414] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3448 [0098.414] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3580 [0098.414] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3448 | out: hHeap=0x1880000) returned 1 [0098.414] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3448 [0098.414] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3580 | out: hHeap=0x1880000) returned 1 [0098.414] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3430 | out: hHeap=0x1880000) returned 1 [0098.414] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a34a8 [0098.414] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab418 [0098.415] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34a8 | out: hHeap=0x1880000) returned 1 [0098.415] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab778 [0098.415] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab418 | out: hHeap=0x1880000) returned 1 [0098.415] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3448 | out: hHeap=0x1880000) returned 1 [0098.415] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1f28 [0098.415] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1f50 [0098.415] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1d20 [0098.415] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1e10 [0098.415] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a21a8 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2610 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2630 [0098.432] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2730 [0098.432] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2630 | out: hHeap=0x1880000) returned 1 [0098.432] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2710 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a35e0 [0098.432] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2710 | out: hHeap=0x1880000) returned 1 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a33b8 [0098.432] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0098.432] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3430 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3520 [0098.432] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3430 | out: hHeap=0x1880000) returned 1 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3370 [0098.432] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3520 | out: hHeap=0x1880000) returned 1 [0098.432] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33b8 | out: hHeap=0x1880000) returned 1 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3388 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab6d8 [0098.432] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3388 | out: hHeap=0x1880000) returned 1 [0098.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab438 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6d8 | out: hHeap=0x1880000) returned 1 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab4f8 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2220 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4f8 | out: hHeap=0x1880000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab6f8 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2220 | out: hHeap=0x1880000) returned 1 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab438 | out: hHeap=0x1880000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab5d8 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6f8 | out: hHeap=0x1880000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2710 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2640 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2760 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2640 | out: hHeap=0x1880000) returned 1 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2710 | out: hHeap=0x1880000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2610 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3478 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3418 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3478 | out: hHeap=0x1880000) returned 1 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3430 [0098.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3370 [0098.433] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3430 | out: hHeap=0x1880000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3580 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3418 | out: hHeap=0x1880000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a33a0 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab4f8 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33a0 | out: hHeap=0x1880000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab618 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4f8 | out: hHeap=0x1880000) returned 1 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3580 | out: hHeap=0x1880000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab5b8 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2298 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab5b8 | out: hHeap=0x1880000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab6d8 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2298 | out: hHeap=0x1880000) returned 1 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab618 | out: hHeap=0x1880000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab4f8 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2d90 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4f8 | out: hHeap=0x1880000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2270 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6d8 | out: hHeap=0x1880000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2310 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2310 | out: hHeap=0x1880000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2310 [0098.434] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2270 | out: hHeap=0x1880000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a20e0 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2310 | out: hHeap=0x1880000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26c0 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2610 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26f0 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2610 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26f0 | out: hHeap=0x1880000) returned 1 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3370 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3538 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3520 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3478 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3520 | out: hHeap=0x1880000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3448 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3478 | out: hHeap=0x1880000) returned 1 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3538 | out: hHeap=0x1880000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a33a0 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab6f8 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33a0 | out: hHeap=0x1880000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab418 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6f8 | out: hHeap=0x1880000) returned 1 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3448 | out: hHeap=0x1880000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab6b8 [0098.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a21d0 [0098.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6b8 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab658 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a21d0 | out: hHeap=0x1880000) returned 1 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab418 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab4f8 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2a60 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4f8 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2108 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a60 | out: hHeap=0x1880000) returned 1 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab658 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2270 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2108 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2610 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3370 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3418 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3508 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3388 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3508 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3370 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3388 | out: hHeap=0x1880000) returned 1 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3418 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a34c0 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab5f8 [0098.436] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34c0 | out: hHeap=0x1880000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab658 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab5f8 | out: hHeap=0x1880000) returned 1 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab438 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a20b8 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab438 | out: hHeap=0x1880000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab4f8 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a20b8 | out: hHeap=0x1880000) returned 1 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab658 | out: hHeap=0x1880000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab518 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2c40 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab518 | out: hHeap=0x1880000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2360 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4f8 | out: hHeap=0x1880000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2310 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2360 | out: hHeap=0x1880000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2610 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2610 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3430 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3580 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3430 | out: hHeap=0x1880000) returned 1 [0098.437] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3370 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3388 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3520 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3388 | out: hHeap=0x1880000) returned 1 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3580 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a35e0 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab558 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab618 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab558 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab558 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a21f8 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab558 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab478 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a21f8 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab638 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2ca0 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab638 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2108 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2298 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a60 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2298 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2338 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a60 | out: hHeap=0x1880000) returned 1 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2108 | out: hHeap=0x1880000) returned 1 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab478 | out: hHeap=0x1880000) returned 1 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab618 | out: hHeap=0x1880000) returned 1 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3520 | out: hHeap=0x1880000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2298 [0098.438] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18931a8 [0098.438] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2298 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2dc0 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18931a8 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2ac0 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x189a9d8 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ac0 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a9d8 | out: hHeap=0x1880000) returned 1 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2dc0 | out: hHeap=0x1880000) returned 1 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2338 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2b80 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2650 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2660 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a35e0 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3418 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3430 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a35f8 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3430 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3598 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35f8 | out: hHeap=0x1880000) returned 1 [0098.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3418 | out: hHeap=0x1880000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3370 [0098.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab738 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab578 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab738 | out: hHeap=0x1880000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab678 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a22e8 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab678 | out: hHeap=0x1880000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab598 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a22e8 | out: hHeap=0x1880000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab718 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2f10 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab718 | out: hHeap=0x1880000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2130 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2298 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f10 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2298 | out: hHeap=0x1880000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2158 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2130 | out: hHeap=0x1880000) returned 1 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab598 | out: hHeap=0x1880000) returned 1 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab578 | out: hHeap=0x1880000) returned 1 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3598 | out: hHeap=0x1880000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a20b8 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1893100 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a20b8 | out: hHeap=0x1880000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2be0 [0098.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2e50 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x189aa18 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f40 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa18 | out: hHeap=0x1880000) returned 1 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2158 | out: hHeap=0x1880000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e80 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26f0 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26f0 | out: hHeap=0x1880000) returned 1 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2610 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a34a8 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3418 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34a8 | out: hHeap=0x1880000) returned 1 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3430 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3370 [0098.441] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3430 | out: hHeap=0x1880000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3598 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3418 | out: hHeap=0x1880000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3580 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab558 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3580 | out: hHeap=0x1880000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab4f8 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab558 | out: hHeap=0x1880000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab418 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a20b8 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab418 | out: hHeap=0x1880000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab458 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a20b8 | out: hHeap=0x1880000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab518 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2be0 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab518 | out: hHeap=0x1880000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2248 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2130 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c10 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2130 | out: hHeap=0x1880000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2108 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c10 | out: hHeap=0x1880000) returned 1 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2248 | out: hHeap=0x1880000) returned 1 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab458 | out: hHeap=0x1880000) returned 1 [0098.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4f8 | out: hHeap=0x1880000) returned 1 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3598 | out: hHeap=0x1880000) returned 1 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2338 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1893100 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2338 | out: hHeap=0x1880000) returned 1 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2a30 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2df0 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x189a698 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2df0 | out: hHeap=0x1880000) returned 1 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d60 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2108 | out: hHeap=0x1880000) returned 1 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a00 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d60 | out: hHeap=0x1880000) returned 1 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2710 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2650 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2770 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2610 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2710 | out: hHeap=0x1880000) returned 1 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0098.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a35e0 [0098.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3370 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a34a8 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3478 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34a8 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3388 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3478 | out: hHeap=0x1880000) returned 1 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a35e0 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab418 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab478 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab418 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab638 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a22c0 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab638 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab498 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a22c0 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab4b8 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2fa0 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4b8 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2338 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fa0 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a21d0 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2cd0 [0098.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a21d0 | out: hHeap=0x1880000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2248 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2cd0 | out: hHeap=0x1880000) returned 1 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2338 | out: hHeap=0x1880000) returned 1 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab498 | out: hHeap=0x1880000) returned 1 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab478 | out: hHeap=0x1880000) returned 1 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3388 | out: hHeap=0x1880000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2158 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1893100 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2158 | out: hHeap=0x1880000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2ca0 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2d60 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x189a5d8 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d60 | out: hHeap=0x1880000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c40 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a5d8 | out: hHeap=0x1880000) returned 1 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2248 | out: hHeap=0x1880000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2af0 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2640 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2640 | out: hHeap=0x1880000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2710 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3448 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2710 | out: hHeap=0x1880000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3388 [0098.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3448 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0098.446] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3418 [0098.446] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3580 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3418 | out: hHeap=0x1880000) returned 1 [0098.446] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a35f8 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3580 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3388 | out: hHeap=0x1880000) returned 1 [0098.446] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3370 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab598 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab7b8 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2108 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab518 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2108 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d60 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a20b8 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab5f8 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab798 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35f8 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a21f8 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa58 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ee0 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2298 | out: hHeap=0x1880000) returned 1 [0098.446] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2df0 | out: hHeap=0x1880000) returned 1 [0098.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0098.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0098.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26f0 | out: hHeap=0x1880000) returned 1 [0098.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34d8 | out: hHeap=0x1880000) returned 1 [0098.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2710 | out: hHeap=0x1880000) returned 1 [0098.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0098.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3520 | out: hHeap=0x1880000) returned 1 [0098.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3598 | out: hHeap=0x1880000) returned 1 [0098.447] RtlWakeAllConditionVariable (in: ConditionVariable=0x546344 | out: ConditionVariable=0x546344) [0098.696] GetLastError () returned 0x3 [0098.696] SetLastError (dwErrCode=0x3) [0098.696] GetLastError () returned 0x3 [0098.697] SetLastError (dwErrCode=0x3) [0098.697] SetLastError (dwErrCode=0x3) [0098.706] SetLastError (dwErrCode=0x3) [0098.706] SetLastError (dwErrCode=0x3) [0098.706] GetLastError () returned 0x3 [0098.706] SetLastError (dwErrCode=0x3) [0098.707] SetLastError (dwErrCode=0x3) [0098.707] SetLastError (dwErrCode=0x3) [0098.707] SetLastError (dwErrCode=0x3) [0098.707] GetLastError () returned 0x3 [0098.707] SetLastError (dwErrCode=0x3) [0098.707] SetLastError (dwErrCode=0x3) [0098.707] SetLastError (dwErrCode=0x3) [0098.762] RtlWakeAllConditionVariable (in: ConditionVariable=0x546344 | out: ConditionVariable=0x546344) [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a2338 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a2360 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa98 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x188e7e0 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a998 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a658 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a20b8 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a2130 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a2158 [0098.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2130 | out: hHeap=0x1880000) returned 1 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a2130 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abeb0 [0098.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac180 [0098.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa98 | out: hHeap=0x1880000) returned 1 [0098.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2360 | out: hHeap=0x1880000) returned 1 [0098.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2338 | out: hHeap=0x1880000) returned 1 [0098.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0098.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34a8 | out: hHeap=0x1880000) returned 1 [0098.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a21d0 | out: hHeap=0x1880000) returned 1 [0098.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0098.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3430 | out: hHeap=0x1880000) returned 1 [0098.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2180 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2640 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abd00 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a22e8 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f198 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18928c0 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2630 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3400 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2108 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3628 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a22c0 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abbf8 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2298 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f568 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892830 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3568 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2220 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a21f8 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9ca0 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2248 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f78 | out: hHeap=0x1880000) returned 1 [0098.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18923b0 | out: hHeap=0x1880000) returned 1 [0098.767] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893aa0 [0098.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac130 [0098.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abe38 [0098.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abe88 [0098.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac1f8 [0098.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x7c) returned 0x1886618 [0098.774] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a5d8 [0098.774] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a9d8 [0098.774] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac0e0 [0098.774] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ac18 [0098.774] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0x18a62c0 [0098.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac090 [0098.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa18 [0098.781] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac090 | out: hHeap=0x1880000) returned 1 [0098.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abfc8 [0098.785] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa18 | out: hHeap=0x1880000) returned 1 [0098.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abed8 [0098.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac1d0 [0098.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac1d0 | out: hHeap=0x1880000) returned 1 [0098.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abfc8 | out: hHeap=0x1880000) returned 1 [0098.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abed8 | out: hHeap=0x1880000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac220 [0098.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18a3f78 [0098.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac220 | out: hHeap=0x1880000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x188f568 [0098.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f78 | out: hHeap=0x1880000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abff0 [0098.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf28 [0098.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abff0 | out: hHeap=0x1880000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a698 [0098.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf28 | out: hHeap=0x1880000) returned 1 [0098.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2f40 [0098.789] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0x18a9ca0 [0098.789] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9ca0 | out: hHeap=0x1880000) returned 1 [0098.789] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0098.789] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f568 | out: hHeap=0x1880000) returned 1 [0098.789] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18940a0 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x188f568 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a698 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa18 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac108 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac068 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac1d0 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac220 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf50 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1894020 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18a3f78 [0098.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa58 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ac58 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abed8 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac298 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf00 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac018 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abe60 [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf50 | out: hHeap=0x1880000) returned 1 [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac220 | out: hHeap=0x1880000) returned 1 [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac1d0 | out: hHeap=0x1880000) returned 1 [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac068 | out: hHeap=0x1880000) returned 1 [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac108 | out: hHeap=0x1880000) returned 1 [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa18 | out: hHeap=0x1880000) returned 1 [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f568 | out: hHeap=0x1880000) returned 1 [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18940a0 | out: hHeap=0x1880000) returned 1 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892680 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab738 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab518 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2610 [0098.793] GetLastError () returned 0x3 [0098.793] SetLastError (dwErrCode=0x3) [0098.793] GetLastError () returned 0x3 [0098.793] SetLastError (dwErrCode=0x3) [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab738 | out: hHeap=0x1880000) returned 1 [0098.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab518 | out: hHeap=0x1880000) returned 1 [0098.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1893020 [0098.794] GetLastError () returned 0x3 [0098.794] SetLastError (dwErrCode=0x3) [0098.794] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893020 | out: hHeap=0x1880000) returned 1 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1893020 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0x188f568 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac040 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x18a9ca0 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abf28 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a35e0 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2630 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac158 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3448 [0098.794] GetLastError () returned 0x3 [0098.794] SetLastError (dwErrCode=0x3) [0098.794] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893020 | out: hHeap=0x1880000) returned 1 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac1a8 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf50 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf78 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a698 [0098.794] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0098.794] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf78 | out: hHeap=0x1880000) returned 1 [0098.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac1d0 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa18 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa18 | out: hHeap=0x1880000) returned 1 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac1d0 | out: hHeap=0x1880000) returned 1 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac1a8 | out: hHeap=0x1880000) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa18 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf50 | out: hHeap=0x1880000) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ac98 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa98 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x188f198 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa98 | out: hHeap=0x1880000) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x188e5a0 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f198 | out: hHeap=0x1880000) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abff0 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac2e8 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abff0 | out: hHeap=0x1880000) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a698 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac2e8 | out: hHeap=0x1880000) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x188f198 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x189c0d0 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189c0d0 | out: hHeap=0x1880000) returned 1 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f198 | out: hHeap=0x1880000) returned 1 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e5a0 | out: hHeap=0x1880000) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a6d8 [0098.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x188e5a0 [0098.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a6d8 | out: hHeap=0x1880000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x188f198 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e5a0 | out: hHeap=0x1880000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac310 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac090 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac310 | out: hHeap=0x1880000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa98 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac090 | out: hHeap=0x1880000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x188e5a0 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x189c0d0 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189c0d0 | out: hHeap=0x1880000) returned 1 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e5a0 | out: hHeap=0x1880000) returned 1 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f198 | out: hHeap=0x1880000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a6d8 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aad8 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ab18 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a558 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aad8 | out: hHeap=0x1880000) returned 1 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a6d8 | out: hHeap=0x1880000) returned 1 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa98 | out: hHeap=0x1880000) returned 1 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f28 | out: hHeap=0x1880000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa98 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f50 | out: hHeap=0x1880000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a698 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a558 | out: hHeap=0x1880000) returned 1 [0098.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189ab18 | out: hHeap=0x1880000) returned 1 [0098.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x189a558 [0098.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac270 [0098.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf50 [0098.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac270 | out: hHeap=0x1880000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aad8 [0098.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf50 | out: hHeap=0x1880000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ab18 [0098.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892998 [0098.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab518 [0098.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab6b8 [0098.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2640 [0098.803] GetLastError () returned 0x3 [0098.803] SetLastError (dwErrCode=0x3) [0098.803] GetLastError () returned 0x3 [0098.803] SetLastError (dwErrCode=0x3) [0098.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab518 | out: hHeap=0x1880000) returned 1 [0098.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6b8 | out: hHeap=0x1880000) returned 1 [0098.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18931a8 [0098.804] GetLastError () returned 0x3 [0098.804] SetLastError (dwErrCode=0x3) [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18931a8 | out: hHeap=0x1880000) returned 1 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1893020 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0x188f198 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac248 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x18abbf8 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26f0 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac108 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3478 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2720 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abf50 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a34f0 [0098.804] GetLastError () returned 0x3 [0098.804] SetLastError (dwErrCode=0x3) [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893020 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1e10 | out: hHeap=0x1880000) returned 1 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a6d8 [0098.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf78 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf78 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2640 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34f0 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf50 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3478 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac108 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26f0 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abbf8 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac248 | out: hHeap=0x1880000) returned 1 [0098.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f198 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892998 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189ac98 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa18 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3448 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac158 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2630 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf28 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9ca0 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac040 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f568 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892680 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac180 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abeb0 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2130 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2158 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a20b8 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a658 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a998 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e7e0 | out: hHeap=0x1880000) returned 1 [0098.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893620 | out: hHeap=0x1880000) returned 1 [0098.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1008) returned 0x18ac610 [0098.859] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892830 [0098.859] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac610 | out: hHeap=0x1880000) returned 1 [0098.859] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3f) returned 0x18923b0 [0098.861] RtlInterlockedPushEntrySList (in: ListHead=0x546370, ListEntry=0x18923b0 | out: ListHead=0x546370, ListEntry=0x18923b0) returned 0x0 [0098.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892830 | out: hHeap=0x1880000) returned 1 [0098.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x188e7e0 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1894320 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x7c) returned 0x18a9ca0 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ac98 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a658 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac180 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a998 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0x18a9d28 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac158 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf28 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abfa0 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf50 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893820 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x188f568 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa18 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac780 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac248 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac2c0 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac270 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abeb0 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf78 [0098.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1be0 | out: hHeap=0x1880000) returned 1 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18accc0 [0098.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f00 | out: hHeap=0x1880000) returned 1 [0098.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac940 [0098.865] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18acb40 [0098.867] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acc80 [0098.867] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac980 [0098.867] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab718 [0098.867] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1cd0 | out: hHeap=0x1880000) returned 1 [0098.867] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acd40 [0098.867] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e7e0 | out: hHeap=0x1880000) returned 1 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abfc8 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acb00 [0098.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abfc8 | out: hHeap=0x1880000) returned 1 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f10 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abfc8 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac800 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab658 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac1a8 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f40 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac220 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abff0 [0098.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac108 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac068 [0098.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac108 | out: hHeap=0x1880000) returned 1 [0098.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abff0 | out: hHeap=0x1880000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac1d0 [0098.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac1d0 | out: hHeap=0x1880000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acd00 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac090 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abff0 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac040 [0098.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abff0 | out: hHeap=0x1880000) returned 1 [0098.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac090 | out: hHeap=0x1880000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abff0 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac2e8 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac1d0 [0098.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac2e8 | out: hHeap=0x1880000) returned 1 [0098.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abff0 | out: hHeap=0x1880000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac880 [0098.956] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x21) returned 0x18a2be0 [0098.956] QueryPerformanceCounter (in: lpPerformanceCount=0x156e3ec | out: lpPerformanceCount=0x156e3ec*=19445634812) returned 1 [0099.451] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156e42c | out: lpSystemTimeAsFileTime=0x156e42c) [0099.451] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1892b18 [0099.451] GetLastError () returned 0x3 [0099.451] SetLastError (dwErrCode=0x3) [0099.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892b18 | out: hHeap=0x1880000) returned 1 [0099.451] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac680 [0099.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0099.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac880 | out: hHeap=0x1880000) returned 1 [0099.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac1d0 | out: hHeap=0x1880000) returned 1 [0099.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac040 | out: hHeap=0x1880000) returned 1 [0099.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acd00 | out: hHeap=0x1880000) returned 1 [0099.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac068 | out: hHeap=0x1880000) returned 1 [0099.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac220 | out: hHeap=0x1880000) returned 1 [0099.451] GetLastError () returned 0x3 [0099.451] SetLastError (dwErrCode=0x3) [0099.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac1a8 | out: hHeap=0x1880000) returned 1 [0099.451] GetLastError () returned 0x3 [0099.451] SetLastError (dwErrCode=0x3) [0099.451] GetLastError () returned 0x3 [0099.452] SetLastError (dwErrCode=0x3) [0099.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac800 | out: hHeap=0x1880000) returned 1 [0099.452] GetLastError () returned 0x3 [0099.452] SetLastError (dwErrCode=0x3) [0099.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abfc8 | out: hHeap=0x1880000) returned 1 [0099.452] GetLastError () returned 0x3 [0099.452] SetLastError (dwErrCode=0x3) [0099.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0099.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0099.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab658 | out: hHeap=0x1880000) returned 1 [0099.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0099.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0099.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acb00 | out: hHeap=0x1880000) returned 1 [0099.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c58 | out: hHeap=0x1880000) returned 1 [0099.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac700 [0099.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac680 | out: hHeap=0x1880000) returned 1 [0099.454] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a21a8 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a6d8 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab7b8 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189ab18 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aad8 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a558 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1d20 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa98 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abe60 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac018 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf00 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac298 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abed8 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189ac58 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa58 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f78 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894020 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac1f8 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abe88 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abe38 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac130 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a62c0 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189ac18 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac0e0 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a9d8 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a5d8 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1886618 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893aa0 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab778 | out: hHeap=0x1880000) returned 1 [0099.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1890cc8 | out: hHeap=0x1880000) returned 1 [0099.456] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1bb8 | out: hHeap=0x1880000) returned 1 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abfc8 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x1890cc8 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893a20 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x7c) returned 0x1886618 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acac0 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac7c0 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac018 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac6c0 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0x18a62c0 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac298 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac108 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abe88 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac1a8 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18938a0 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18a3f78 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acb00 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac680 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac130 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abf00 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac1f8 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac2e8 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abed8 [0099.456] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1ff0 | out: hHeap=0x1880000) returned 1 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acd00 [0099.456] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1d98 | out: hHeap=0x1880000) returned 1 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acdc0 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ac9c0 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac900 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ace00 [0099.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab738 [0099.457] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1fa0 | out: hHeap=0x1880000) returned 1 [0099.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac640 [0099.457] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2018 | out: hHeap=0x1880000) returned 1 [0099.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ac740 [0099.457] GetCurrentThreadId () returned 0x13f4 [0099.457] GetCurrentThreadId () returned 0x13f4 [0099.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac1d0 [0099.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3580 [0099.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abff0 [0099.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2650 [0099.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18931e0 [0099.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ee0 [0099.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1893020 [0099.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac0b8 [0099.457] CryptAcquireContextA (in: phProv=0x156dd70, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x156dd70*=0x18a9de8) returned 1 [0099.668] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x18ac0b8 | out: pbBuffer=0x18ac0b8) returned 1 [0099.668] CryptReleaseContext (hProv=0x18a9de8, dwFlags=0x0) returned 1 [0099.668] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac0b8 | out: hHeap=0x1880000) returned 1 [0099.668] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x18ad618 [0099.668] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x18abbf8 [0099.668] QueryPerformanceCounter (in: lpPerformanceCount=0x156dcbc | out: lpPerformanceCount=0x156dcbc*=19467408882) returned 1 [0099.668] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156dcfc | out: lpSystemTimeAsFileTime=0x156dcfc) [0099.668] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x209) returned 0x18ae830 [0099.669] QueryPerformanceCounter (in: lpPerformanceCount=0x156dcd8 | out: lpPerformanceCount=0x156dcd8*=19467424456) returned 1 [0099.669] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156dd18 | out: lpSystemTimeAsFileTime=0x156dd18) [0099.669] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac040 [0099.669] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x18aea48 [0099.676] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abe38 [0099.676] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x18aeb50 [0099.676] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aeb50 | out: hHeap=0x1880000) returned 1 [0099.676] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abe38 | out: hHeap=0x1880000) returned 1 [0099.682] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1892b18 [0099.683] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aea48 | out: hHeap=0x1880000) returned 1 [0099.683] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac040 | out: hHeap=0x1880000) returned 1 [0099.683] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac220 [0099.683] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892830 [0099.683] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac220 | out: hHeap=0x1880000) returned 1 [0099.683] QueryPerformanceCounter (in: lpPerformanceCount=0x156dcd8 | out: lpPerformanceCount=0x156dcd8*=19468838015) returned 1 [0099.683] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156dd18 | out: lpSystemTimeAsFileTime=0x156dd18) [0099.683] QueryPerformanceCounter (in: lpPerformanceCount=0x156dcbc | out: lpPerformanceCount=0x156dcbc*=19468852080) returned 1 [0099.683] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156dcfc | out: lpSystemTimeAsFileTime=0x156dcfc) [0099.683] QueryPerformanceCounter (in: lpPerformanceCount=0x156dcd8 | out: lpPerformanceCount=0x156dcd8*=19468863272) returned 1 [0099.683] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156dd18 | out: lpSystemTimeAsFileTime=0x156dd18) [0099.683] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1893100 [0099.683] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x188e7e0 [0099.683] GetLastError () returned 0x0 [0099.683] SetLastError (dwErrCode=0x0) [0099.683] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0099.683] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892950 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac310 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac0e0 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac220 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abe38 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac040 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac0b8 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abe60 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac068 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2710 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26f0 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0099.690] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26f0 | out: hHeap=0x1880000) returned 1 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2760 [0099.690] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0099.690] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2710 | out: hHeap=0x1880000) returned 1 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2610 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3520 [0099.690] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2610 | out: hHeap=0x1880000) returned 1 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a33b8 [0099.690] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3520 | out: hHeap=0x1880000) returned 1 [0099.690] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3400 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3598 [0099.690] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3400 | out: hHeap=0x1880000) returned 1 [0099.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a35f8 [0099.690] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3598 | out: hHeap=0x1880000) returned 1 [0099.691] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33b8 | out: hHeap=0x1880000) returned 1 [0099.691] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a35e0 [0099.691] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0099.691] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab518 | out: hHeap=0x1880000) returned 1 [0099.691] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35f8 | out: hHeap=0x1880000) returned 1 [0099.691] GetLastError () returned 0x0 [0099.691] SetLastError (dwErrCode=0x0) [0099.691] GetLastError () returned 0x0 [0099.691] SetLastError (dwErrCode=0x0) [0099.691] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6d8 | out: hHeap=0x1880000) returned 1 [0099.691] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab678 | out: hHeap=0x1880000) returned 1 [0099.691] GetLastError () returned 0x0 [0099.691] SetLastError (dwErrCode=0x0) [0099.691] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0099.691] GetLastError () returned 0x0 [0099.691] SetLastError (dwErrCode=0x0) [0099.691] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0099.691] GetLastError () returned 0x0 [0099.691] SetLastError (dwErrCode=0x0) [0099.691] GetLastError () returned 0x0 [0099.691] SetLastError (dwErrCode=0x0) [0099.691] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab498 | out: hHeap=0x1880000) returned 1 [0099.691] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab678 | out: hHeap=0x1880000) returned 1 [0099.691] GetLastError () returned 0x0 [0099.692] SetLastError (dwErrCode=0x0) [0099.692] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0099.692] GetLastError () returned 0x0 [0099.692] SetLastError (dwErrCode=0x0) [0099.692] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892bf8 | out: hHeap=0x1880000) returned 1 [0099.692] GetLastError () returned 0x0 [0099.692] SetLastError (dwErrCode=0x0) [0099.692] GetLastError () returned 0x0 [0099.692] SetLastError (dwErrCode=0x0) [0099.692] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab678 | out: hHeap=0x1880000) returned 1 [0099.692] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6b8 | out: hHeap=0x1880000) returned 1 [0099.692] GetLastError () returned 0x0 [0099.692] SetLastError (dwErrCode=0x0) [0099.692] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0099.692] GetLastError () returned 0x0 [0099.692] SetLastError (dwErrCode=0x0) [0099.692] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aefe0 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aee00 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aed60 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abd08 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2640 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3400 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3b0 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac540 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aec58 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac428 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1886e80 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18923f8 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2710 | out: hHeap=0x1880000) returned 1 [0099.693] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3598 | out: hHeap=0x1880000) returned 1 [0099.693] SetLastError (dwErrCode=0x0) [0099.693] GetLastError () returned 0x0 [0099.693] SetLastError (dwErrCode=0x0) [0099.694] SetLastError (dwErrCode=0x0) [0099.694] SetLastError (dwErrCode=0x0) [0099.694] SetLastError (dwErrCode=0x0) [0099.694] GetLastError () returned 0x0 [0099.694] SetLastError (dwErrCode=0x0) [0099.694] SetLastError (dwErrCode=0x0) [0099.694] SetLastError (dwErrCode=0x0) [0099.694] SetLastError (dwErrCode=0x0) [0099.831] RtlInitializeConditionVariable (in: ConditionVariable=0x548db8 | out: ConditionVariable=0x548db8) [0099.831] RtlWakeAllConditionVariable (in: ConditionVariable=0x546344 | out: ConditionVariable=0x546344) [0099.831] GetCurrentThreadId () returned 0x13f4 [0099.831] GetCurrentThreadId () returned 0x13f4 [0099.833] RtlInitializeConditionVariable (in: ConditionVariable=0x548d4c | out: ConditionVariable=0x548d4c) [0099.833] RtlWakeAllConditionVariable (in: ConditionVariable=0x546344 | out: ConditionVariable=0x546344) [0099.833] GetCurrentThreadId () returned 0x13f4 [0099.833] GetCurrentThreadId () returned 0x13f4 [0099.834] RtlInitializeConditionVariable (in: ConditionVariable=0x548cb8 | out: ConditionVariable=0x548cb8) [0099.834] RtlWakeAllConditionVariable (in: ConditionVariable=0x546344 | out: ConditionVariable=0x546344) [0099.834] GetCurrentThreadId () returned 0x13f4 [0099.834] GetCurrentThreadId () returned 0x13f4 [0099.834] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156d790 | out: lpSystemTimeAsFileTime=0x156d790) [0099.941] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1893100 [0099.941] GetLastError () returned 0x0 [0099.941] SetLastError (dwErrCode=0x0) [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893100 | out: hHeap=0x1880000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2eb0 [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1899f70 | out: hHeap=0x1880000) returned 1 [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31d0 | out: hHeap=0x1880000) returned 1 [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac310 | out: hHeap=0x1880000) returned 1 [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac0b8 | out: hHeap=0x1880000) returned 1 [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2ff0 | out: hHeap=0x1880000) returned 1 [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abe60 | out: hHeap=0x1880000) returned 1 [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac428 | out: hHeap=0x1880000) returned 1 [0099.941] GetLastError () returned 0x0 [0099.941] SetLastError (dwErrCode=0x0) [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3d8 | out: hHeap=0x1880000) returned 1 [0099.941] GetLastError () returned 0x0 [0099.941] SetLastError (dwErrCode=0x0) [0099.941] GetLastError () returned 0x0 [0099.941] SetLastError (dwErrCode=0x0) [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b22d0 | out: hHeap=0x1880000) returned 1 [0099.941] GetLastError () returned 0x0 [0099.941] SetLastError (dwErrCode=0x0) [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3b0 | out: hHeap=0x1880000) returned 1 [0099.941] GetLastError () returned 0x0 [0099.941] SetLastError (dwErrCode=0x0) [0099.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab678 | out: hHeap=0x1880000) returned 1 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2190 | out: hHeap=0x1880000) returned 1 [0099.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1380 [0099.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac478 [0099.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac3b0 [0099.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b24b0 [0099.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2230 [0099.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b27d0 [0099.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2a50 [0099.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b22d0 [0099.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2050 [0099.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2190 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2a50 | out: hHeap=0x1880000) returned 1 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b27d0 | out: hHeap=0x1880000) returned 1 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2230 | out: hHeap=0x1880000) returned 1 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b24b0 | out: hHeap=0x1880000) returned 1 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3b0 | out: hHeap=0x1880000) returned 1 [0099.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac478 | out: hHeap=0x1880000) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac3b0 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac3d8 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac428 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac478 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac0b8 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac0e0 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18ac310 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18abe60 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1f00 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1c58 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1bb8 [0099.952] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac428 | out: hHeap=0x1880000) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b27d0 [0099.952] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac478 | out: hHeap=0x1880000) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2870 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x113) returned 0x18b3e48 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1f28 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1be0 [0099.952] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f28 | out: hHeap=0x1880000) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b1fb0 [0099.952] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1be0 | out: hHeap=0x1880000) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2410 [0099.952] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18b) returned 0x18b3f68 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3f68 | out: hHeap=0x1880000) returned 1 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2410 | out: hHeap=0x1880000) returned 1 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5e0 | out: hHeap=0x1880000) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18b1840 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1fb0 | out: hHeap=0x1880000) returned 1 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3e48 | out: hHeap=0x1880000) returned 1 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac0b8 | out: hHeap=0x1880000) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18b19c0 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac0e0 | out: hHeap=0x1880000) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18b1de0 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac310 | out: hHeap=0x1880000) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2f50 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892998 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a33b8 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3400 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3418 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2ff0 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1d20 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2e10 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x18a1be0 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1d20 | out: hHeap=0x1880000) returned 1 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2ff0 | out: hHeap=0x1880000) returned 1 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abe60 | out: hHeap=0x1880000) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3130 [0099.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b19c0 | out: hHeap=0x1880000) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2a50 [0099.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f00 | out: hHeap=0x1880000) returned 1 [0099.954] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2ff0 [0099.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c58 | out: hHeap=0x1880000) returned 1 [0099.954] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b24b0 [0099.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1bb8 | out: hHeap=0x1880000) returned 1 [0099.954] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2910 [0099.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1de0 | out: hHeap=0x1880000) returned 1 [0099.954] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2550 [0099.954] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0x1899fc0 [0099.954] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2230 [0099.954] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b29b0 [0099.954] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2af0 [0099.954] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0099.954] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2760 [0100.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2660 [0100.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18b3e48 [0100.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3090 [0100.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2c30 [0100.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b31d0 [0100.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2b90 [0100.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2410 [0100.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b1fb0 [0100.121] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2af0 | out: hHeap=0x1880000) returned 1 [0100.121] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b29b0 | out: hHeap=0x1880000) returned 1 [0100.121] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2230 | out: hHeap=0x1880000) returned 1 [0100.121] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1899fc0 | out: hHeap=0x1880000) returned 1 [0100.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0100.121] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0100.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0100.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd8) returned 0x18b3ee0 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2230 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b25f0 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2690 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2730 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b29b0 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2af0 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3310 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b39f0 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b33b0 [0100.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1fb0 | out: hHeap=0x1880000) returned 1 [0100.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2410 | out: hHeap=0x1880000) returned 1 [0100.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2b90 | out: hHeap=0x1880000) returned 1 [0100.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31d0 | out: hHeap=0x1880000) returned 1 [0100.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2c30 | out: hHeap=0x1880000) returned 1 [0100.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3090 | out: hHeap=0x1880000) returned 1 [0100.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3e48 | out: hHeap=0x1880000) returned 1 [0100.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3628 [0100.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3370 [0100.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120) returned 0x18b3fc0 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3090 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2b90 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2c30 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b31d0 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b1fb0 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2410 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3bd0 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3450 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3950 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3c70 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b34f0 [0100.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3270 [0100.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2af0 | out: hHeap=0x1880000) returned 1 [0100.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b29b0 | out: hHeap=0x1880000) returned 1 [0100.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2730 | out: hHeap=0x1880000) returned 1 [0100.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33b0 | out: hHeap=0x1880000) returned 1 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b39f0 | out: hHeap=0x1880000) returned 1 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3310 | out: hHeap=0x1880000) returned 1 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2690 | out: hHeap=0x1880000) returned 1 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b25f0 | out: hHeap=0x1880000) returned 1 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2230 | out: hHeap=0x1880000) returned 1 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3ee0 | out: hHeap=0x1880000) returned 1 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3430 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3628 | out: hHeap=0x1880000) returned 1 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3478 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3370 | out: hHeap=0x1880000) returned 1 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b0) returned 0x18b40e8 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2230 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2af0 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b25f0 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2690 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2730 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b29b0 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3810 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3a90 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3d10 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b38b0 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3590 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3630 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3310 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b33b0 [0100.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b36d0 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2410 | out: hHeap=0x1880000) returned 1 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1fb0 | out: hHeap=0x1880000) returned 1 [0100.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31d0 | out: hHeap=0x1880000) returned 1 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3950 | out: hHeap=0x1880000) returned 1 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3450 | out: hHeap=0x1880000) returned 1 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3bd0 | out: hHeap=0x1880000) returned 1 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3270 | out: hHeap=0x1880000) returned 1 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b34f0 | out: hHeap=0x1880000) returned 1 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3c70 | out: hHeap=0x1880000) returned 1 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2c30 | out: hHeap=0x1880000) returned 1 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2b90 | out: hHeap=0x1880000) returned 1 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3090 | out: hHeap=0x1880000) returned 1 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3fc0 | out: hHeap=0x1880000) returned 1 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab678 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3430 | out: hHeap=0x1880000) returned 1 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab6d8 [0100.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3478 | out: hHeap=0x1880000) returned 1 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b1fb0 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2410 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2b90 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x288) returned 0x18b3e48 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2c30 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3090 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b31d0 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3450 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3770 [0100.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b34f0 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3c70 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3950 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b39f0 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3b30 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3bd0 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3270 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4730 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4f50 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4410 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b53b0 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b49b0 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4e10 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5090 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b47d0 [0100.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b42d0 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b29b0 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2730 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2690 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d10 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3a90 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3810 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3630 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3590 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b38b0 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b36d0 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33b0 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3310 | out: hHeap=0x1880000) returned 1 [0100.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b25f0 | out: hHeap=0x1880000) returned 1 [0100.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2af0 | out: hHeap=0x1880000) returned 1 [0100.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2230 | out: hHeap=0x1880000) returned 1 [0100.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2b90 | out: hHeap=0x1880000) returned 1 [0100.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2410 | out: hHeap=0x1880000) returned 1 [0100.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1fb0 | out: hHeap=0x1880000) returned 1 [0100.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b40e8 | out: hHeap=0x1880000) returned 1 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2f40 [0100.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab678 | out: hHeap=0x1880000) returned 1 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2be0 [0100.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6d8 | out: hHeap=0x1880000) returned 1 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4910 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b51d0 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5130 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4ff0 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b45f0 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5630 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3a8) returned 0x18b62a8 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5450 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4a50 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4cd0 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4eb0 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4870 [0100.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4d70 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4c30 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5270 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b44b0 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4af0 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4690 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4b90 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4550 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5310 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b54f0 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5590 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4370 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5770 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5950 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5e50 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b60d0 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b6170 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5b30 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b56d0 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5810 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b59f0 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5ef0 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5bd0 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5a90 [0100.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b58b0 [0100.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b34f0 | out: hHeap=0x1880000) returned 1 [0100.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3770 | out: hHeap=0x1880000) returned 1 [0100.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3450 | out: hHeap=0x1880000) returned 1 [0100.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b39f0 | out: hHeap=0x1880000) returned 1 [0100.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3950 | out: hHeap=0x1880000) returned 1 [0100.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3c70 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3270 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3bd0 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3b30 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4410 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4f50 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4730 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4e10 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b49b0 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b53b0 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b42d0 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b47d0 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5090 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31d0 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3090 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2c30 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5130 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b51d0 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4910 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5630 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b45f0 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4ff0 | out: hHeap=0x1880000) returned 1 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3e48 | out: hHeap=0x1880000) returned 1 [0100.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x18ac880 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0100.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x18acb80 [0100.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0100.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4e10 [0100.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4f50 [0100.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b53b0 [0100.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5630 [0100.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4ff0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5090 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5130 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b45f0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b51d0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x558) returned 0x18b6658 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b42d0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4410 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4730 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b47d0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b4910 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b49b0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5c70 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5d10 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5f90 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b6030 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b5db0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3090 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b31d0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2230 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2410 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b25f0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2730 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b1fb0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2690 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b29b0 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2b90 [0100.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2af0 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b2c30 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3630 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b36d0 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3590 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3810 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3a90 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b39f0 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3b30 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3270 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3450 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b38b0 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3770 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3310 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b34f0 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3bd0 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3950 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3c70 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b33b0 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b3d10 [0100.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b83a8 [0100.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4d70 | out: hHeap=0x1880000) returned 1 [0100.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4870 | out: hHeap=0x1880000) returned 1 [0100.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4eb0 | out: hHeap=0x1880000) returned 1 [0100.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b44b0 | out: hHeap=0x1880000) returned 1 [0100.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5270 | out: hHeap=0x1880000) returned 1 [0100.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4c30 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4b90 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4690 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4af0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b54f0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5310 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4550 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5770 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4370 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5590 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b60d0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5e50 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5950 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b56d0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5b30 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6170 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5ef0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b59f0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5810 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b58b0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5a90 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5bd0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4cd0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4a50 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5450 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b53b0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4f50 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4e10 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5090 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4ff0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5630 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b51d0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b45f0 | out: hHeap=0x1880000) returned 1 [0100.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5130 | out: hHeap=0x1880000) returned 1 [0100.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b62a8 | out: hHeap=0x1880000) returned 1 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4c) returned 0x18b0eb0 [0100.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac880 | out: hHeap=0x1880000) returned 1 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4c) returned 0x18b1430 [0100.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acb80 | out: hHeap=0x1880000) returned 1 [0100.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2a50 | out: hHeap=0x1880000) returned 1 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18b19c0 [0100.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b19c0 | out: hHeap=0x1880000) returned 1 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8628 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8448 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8128 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8808 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b88a8 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b84e8 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b81c8 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8268 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b89e8 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8768 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8088 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8308 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8588 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b86c8 [0100.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8948 [0100.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b8a88 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8628 | out: hHeap=0x1880000) returned 1 [0100.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18b17e0 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b17e0 | out: hHeap=0x1880000) returned 1 [0100.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x93) returned 0x18b7fe8 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b49b0 | out: hHeap=0x1880000) returned 1 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4910 | out: hHeap=0x1880000) returned 1 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b47d0 | out: hHeap=0x1880000) returned 1 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5f90 | out: hHeap=0x1880000) returned 1 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5d10 | out: hHeap=0x1880000) returned 1 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5c70 | out: hHeap=0x1880000) returned 1 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3090 | out: hHeap=0x1880000) returned 1 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5db0 | out: hHeap=0x1880000) returned 1 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6030 | out: hHeap=0x1880000) returned 1 [0100.134] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2410 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2230 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31d0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1fb0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2730 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b25f0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2b90 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b29b0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2690 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3630 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2c30 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2af0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3810 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3590 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b36d0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3b30 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b39f0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3a90 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b38b0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3450 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3270 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b34f0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3310 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3770 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3c70 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3950 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3bd0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b83a8 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d10 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33b0 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4730 | out: hHeap=0x1880000) returned 1 [0100.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4410 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b42d0 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8808 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8128 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8448 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b81c8 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b84e8 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b88a8 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8768 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b89e8 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8268 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8588 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8308 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8088 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8a88 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8948 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b86c8 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6658 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0eb0 | out: hHeap=0x1880000) returned 1 [0100.136] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1430 | out: hHeap=0x1880000) returned 1 [0100.137] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7a48 | out: hHeap=0x1880000) returned 1 [0100.137] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7548 | out: hHeap=0x1880000) returned 1 [0100.137] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7d68 | out: hHeap=0x1880000) returned 1 [0100.137] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6dc8 | out: hHeap=0x1880000) returned 1 [0100.137] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7868 | out: hHeap=0x1880000) returned 1 [0100.137] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7908 | out: hHeap=0x1880000) returned 1 [0100.137] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b74a8 | out: hHeap=0x1880000) returned 1 [0100.162] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156dcfc | out: lpSystemTimeAsFileTime=0x156dcfc) [0100.162] QueryPerformanceCounter (in: lpPerformanceCount=0x156dcd8 | out: lpPerformanceCount=0x156dcd8*=19516775010) returned 1 [0100.162] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156dd18 | out: lpSystemTimeAsFileTime=0x156dd18) [0100.162] QueryPerformanceCounter (in: lpPerformanceCount=0x156dcd8 | out: lpPerformanceCount=0x156dcd8*=19516788385) returned 1 [0100.162] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156dd18 | out: lpSystemTimeAsFileTime=0x156dd18) [0100.162] SetLastError (dwErrCode=0x0) [0100.162] SetLastError (dwErrCode=0x0) [0100.163] SetLastError (dwErrCode=0x0) [0100.163] GetLastError () returned 0x0 [0100.163] SetLastError (dwErrCode=0x0) [0100.163] SetLastError (dwErrCode=0x0) [0100.163] SetLastError (dwErrCode=0x0) [0100.163] SetLastError (dwErrCode=0x0) [0100.163] GetLastError () returned 0x0 [0100.163] SetLastError (dwErrCode=0x0) [0100.163] SetLastError (dwErrCode=0x0) [0100.163] SetLastError (dwErrCode=0x0) [0100.163] SetLastError (dwErrCode=0x0) [0100.163] GetLastError () returned 0x0 [0100.163] SetLastError (dwErrCode=0x0) [0100.163] SetLastError (dwErrCode=0x0) [0100.163] SetLastError (dwErrCode=0x0) [0100.163] SetLastError (dwErrCode=0x0) [0100.163] GetLastError () returned 0x0 [0100.164] SetLastError (dwErrCode=0x0) [0100.164] SetLastError (dwErrCode=0x0) [0100.164] SetLastError (dwErrCode=0x0) [0100.164] SetLastError (dwErrCode=0x0) [0100.164] GetLastError () returned 0x0 [0100.164] SetLastError (dwErrCode=0x0) [0100.164] SetLastError (dwErrCode=0x0) [0100.164] SetLastError (dwErrCode=0x0) [0100.164] SetLastError (dwErrCode=0x0) [0100.164] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156d790 | out: lpSystemTimeAsFileTime=0x156d790) [0100.164] SetLastError (dwErrCode=0x0) [0100.164] SetLastError (dwErrCode=0x0) [0100.164] SetLastError (dwErrCode=0x0) [0100.164] GetLastError () returned 0x0 [0100.165] SetLastError (dwErrCode=0x0) [0100.165] SetLastError (dwErrCode=0x0) [0100.165] SetLastError (dwErrCode=0x0) [0100.265] GetCurrentThreadId () returned 0x13f4 [0100.265] GetCurrentThreadId () returned 0x13f4 [0100.265] DeleteFileW (lpFileName="\\\\?\\c:\\teslarvng" (normalized: "c:\\teslarvng")) returned 0 [0100.273] DeleteFileW (lpFileName="\\\\?\\c:ProgramData\\datakeys" (normalized: "c:programdata\\datakeys")) returned 0 [0100.273] CreateDirectoryW (lpPathName="\\\\?\\c:\\teslarvng" (normalized: "c:\\teslarvng"), lpSecurityAttributes=0x0) returned 1 [0100.274] CreateDirectoryW (lpPathName="\\\\?\\c:\\ProgramData\\datakeys" (normalized: "c:\\programdata\\datakeys"), lpSecurityAttributes=0x0) returned 1 [0100.536] CreateFileW (lpFileName="\\\\?\\c:\\teslarvng\\tempkey.teslarvngkeys" (normalized: "c:\\teslarvng\\tempkey.teslarvngkeys"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e4 [0100.777] WriteFile (in: hFile=0x3e4, lpBuffer=0x18b6fc8*, nNumberOfBytesToWrite=0x1e3, lpNumberOfBytesWritten=0x156e7d8, lpOverlapped=0x0 | out: lpBuffer=0x18b6fc8*, lpNumberOfBytesWritten=0x156e7d8*=0x1e3, lpOverlapped=0x0) returned 1 [0100.778] FlushFileBuffers (hFile=0x3e4) returned 1 [0100.782] CloseHandle (hObject=0x3e4) returned 1 [0100.784] CreateFileW (lpFileName="\\\\?\\c:\\ProgramData\\datakeys\\tempkey.teslarvngkeys" (normalized: "c:\\programdata\\datakeys\\tempkey.teslarvngkeys"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e4 [0100.785] WriteFile (in: hFile=0x3e4, lpBuffer=0x18b6fc8*, nNumberOfBytesToWrite=0x1e3, lpNumberOfBytesWritten=0x156e7d8, lpOverlapped=0x0 | out: lpBuffer=0x18b6fc8*, lpNumberOfBytesWritten=0x156e7d8*=0x1e3, lpOverlapped=0x0) returned 1 [0100.786] FlushFileBuffers (hFile=0x3e4) returned 1 [0100.789] CloseHandle (hObject=0x3e4) returned 1 [0100.790] CreateFileW (lpFileName="\\\\?\\c:\\ProgramData\\datakeys\\pos.txt" (normalized: "c:\\programdata\\datakeys\\pos.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e4 [0100.790] WriteFile (in: hFile=0x3e4, lpBuffer=0x18a2630*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x156e7d8, lpOverlapped=0x0 | out: lpBuffer=0x18a2630*, lpNumberOfBytesWritten=0x156e7d8*=0x6, lpOverlapped=0x0) returned 1 [0100.791] FlushFileBuffers (hFile=0x3e4) returned 1 [0100.797] CloseHandle (hObject=0x3e4) returned 1 [0100.800] CreateDirectoryW (lpPathName="\\\\?\\c:\\ProgramData\\Adobe" (normalized: "c:\\programdata\\adobe"), lpSecurityAttributes=0x0) returned 0 [0100.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x188e7e0 [0100.801] CreateDirectoryW (lpPathName="\\\\?\\c:\\ProgramData\\Adobe\\Extension Manager CC" (normalized: "c:\\programdata\\adobe\\extension manager cc"), lpSecurityAttributes=0x0) returned 1 [0100.802] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188e7e0 | out: hHeap=0x1880000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b65e0 [0100.802] CreateDirectoryW (lpPathName="\\\\?\\c:\\ProgramData\\Adobe\\Extension Manager CC\\Logs\\" (normalized: "c:\\programdata\\adobe\\extension manager cc\\logs"), lpSecurityAttributes=0x0) returned 1 [0100.802] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b65e0 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac700 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c08 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acd40 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab718 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac980 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acc80 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acb40 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c30 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac940 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18accc0 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf78 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abeb0 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac270 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac2c0 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac248 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac780 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa18 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x188f568 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893820 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf50 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abfa0 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf28 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac158 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9d28 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a998 | out: hHeap=0x1880000) returned 1 [0100.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac180 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a658 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189ac98 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9ca0 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894320 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3e70 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2090 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892040 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892bc0 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a99f0 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a7fd0 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a61b0 | out: hHeap=0x1880000) returned 1 [0100.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892f08 | out: hHeap=0x1880000) returned 1 [0100.804] RtlInitializeConditionVariable (in: ConditionVariable=0x156ef6c | out: ConditionVariable=0x156ef6c) [0100.808] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x548df0 | out: lpWSAData=0x548df0) returned 0 [0101.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x18acb40 [0101.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892830 [0101.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x288) returned 0x18af1d8 [0101.219] GetAdaptersInfo (in: AdapterInfo=0x18af1d8, SizePointer=0x156e854 | out: AdapterInfo=0x18af1d8, SizePointer=0x156e854) returned 0x0 [0102.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892950 [0102.243] RtlInitializeConditionVariable (in: ConditionVariable=0x156e860 | out: ConditionVariable=0x156e860) [0102.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2650 [0102.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0102.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a3400 [0102.252] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3400 | out: hHeap=0x1880000) returned 1 [0102.252] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0102.252] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0102.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2650 [0102.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2660 [0102.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd) returned 0x18a3490 [0102.252] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3490 | out: hHeap=0x1880000) returned 1 [0102.252] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0102.252] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0102.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3478 [0102.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1f00 [0102.252] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1f00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x408 [0102.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a33a0 [0102.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1f28 [0102.607] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1f28, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x40c [0102.608] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a33b8 [0102.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1fa0 [0102.609] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1fa0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x410 [0102.611] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a35e0 [0102.611] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2018 [0102.611] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2018, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x414 [0102.612] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3628 [0102.612] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1e10 [0102.612] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1e10, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x418 [0102.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a34c0 [0102.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1f50 [0102.615] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1f50, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x41c [0102.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3580 [0102.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1ff0 [0102.616] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1ff0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x420 [0102.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3388 [0102.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1c30 [0102.617] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1c30, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x424 [0102.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a34a8 [0102.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2090 [0102.618] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2090, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x428 [0102.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a34d8 [0102.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1bb8 [0102.619] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1bb8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x42c [0102.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3400 [0102.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1be0 [0102.621] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1be0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x430 [0102.644] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3490 [0102.647] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1c08 [0102.647] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1c08, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x434 [0102.651] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3418 [0102.651] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1c58 [0102.651] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1c58, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x438 [0102.652] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3430 [0102.652] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1cd0 [0102.652] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1cd0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x43c [0102.653] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a34f0 [0102.653] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1d20 [0102.653] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1d20, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x440 [0102.654] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3598 [0102.654] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1d98 [0102.654] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a1d98, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x444 [0102.656] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3538 [0102.656] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2298 [0102.656] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2298, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x448 [0102.657] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18a3670 [0102.657] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2248 [0102.657] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2248, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x454 [0102.830] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b21b8 [0102.830] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a22c0 [0102.830] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a22c0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x458 [0102.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2170 [0102.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a22e8 [0102.831] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a22e8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x45c [0102.832] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2188 [0102.832] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2158 [0102.832] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2158, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x460 [0102.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b22f0 [0102.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2360 [0102.834] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2360, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x464 [0102.835] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b23c8 [0102.835] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a21a8 [0102.835] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a21a8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x468 [0102.836] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b22c0 [0102.836] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2108 [0102.836] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2108, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x46c [0102.837] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2230 [0102.837] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2130 [0102.837] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2130, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x470 [0102.839] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b21a0 [0102.839] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2220 [0102.839] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2220, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x474 [0102.840] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b22d8 [0102.840] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2338 [0102.840] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2338, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x478 [0102.841] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b21d0 [0102.841] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a20b8 [0102.841] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a20b8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x47c [0102.842] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b21e8 [0102.842] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a2180 [0102.842] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a2180, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x480 [0102.845] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2308 [0102.845] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a21d0 [0102.845] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18a21d0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x484 [0102.847] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2320 [0102.847] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abe38 [0102.847] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18abe38, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x488 [0102.848] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2218 [0102.848] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac1d0 [0102.848] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac1d0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x48c [0102.849] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2200 [0102.849] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac270 [0102.849] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac270, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x490 [0102.851] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2248 [0102.851] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abeb0 [0102.851] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18abeb0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x494 [0102.853] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2260 [0102.853] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abf28 [0102.853] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18abf28, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x498 [0102.854] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2338 [0102.854] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac220 [0102.854] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac220, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x49c [0102.855] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2368 [0102.855] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abe60 [0102.855] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18abe60, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4a0 [0102.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2350 [0102.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac2c0 [0102.857] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac2c0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4a4 [0102.858] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2380 [0102.858] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abf50 [0102.858] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18abf50, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4a8 [0102.859] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2398 [0102.859] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac248 [0102.859] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac248, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4ac [0102.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b23b0 [0102.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abff0 [0102.861] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18abff0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4b0 [0102.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2470 [0102.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac040 [0102.862] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac040, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4b4 [0102.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2518 [0102.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac158 [0102.864] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac158, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4b8 [0102.865] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2590 [0102.865] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac068 [0102.865] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac068, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4bc [0102.866] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b2530 [0102.866] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abf78 [0102.866] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18abf78, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4c4 [0103.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4b78 [0103.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac310 [0103.006] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac310, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4c8 [0103.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4c38 [0103.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abfa0 [0103.007] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18abfa0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4cc [0103.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4bf0 [0103.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac0e0 [0103.009] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac0e0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4d0 [0103.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4c80 [0103.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac090 [0103.010] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac090, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4d4 [0103.011] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4c08 [0103.011] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac0b8 [0103.011] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac0b8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4d8 [0103.013] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4b00 [0103.013] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac180 [0103.013] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac180, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4dc [0103.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4c98 [0103.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac3d8 [0103.014] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac3d8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4e0 [0103.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4c20 [0103.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac5e0 [0103.015] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac5e0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4e4 [0103.016] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4b18 [0103.016] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac478 [0103.016] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac478, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4e8 [0103.018] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4cb0 [0103.018] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac568 [0103.018] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac568, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4ec [0103.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4b30 [0103.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac4a0 [0103.019] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac4a0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4f0 [0103.020] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4ba8 [0103.020] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac400 [0103.020] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac400, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4f4 [0103.022] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4b60 [0103.022] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac360 [0103.022] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac360, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4f8 [0103.023] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18b4b90 [0103.023] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac590 [0103.023] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac590, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4fc [0103.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eed80 [0103.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac4c8 [0103.025] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac4c8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x500 [0103.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eed20 [0103.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac4f0 [0103.026] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac4f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x504 [0103.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eeeb8 [0103.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac518 [0103.028] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac518, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x508 [0103.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eee70 [0103.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac388 [0103.029] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac388, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x50c [0103.030] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eede0 [0103.030] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac428 [0103.030] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac428, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x510 [0103.031] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eef48 [0103.031] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac450 [0103.031] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac450, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x514 [0103.033] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eed98 [0103.033] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac540 [0103.033] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac540, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x518 [0103.034] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eeed0 [0103.034] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac5b8 [0103.034] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac5b8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x51c [0103.035] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eef60 [0103.035] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac338 [0103.035] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac338, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x520 [0103.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eeca8 [0103.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac3b0 [0103.037] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ac3b0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x524 [0103.038] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18eef18 [0103.038] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efb38 [0103.038] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efb38, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x52c [0103.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0f38 [0103.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efb60 [0103.098] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efb60, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x530 [0103.099] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0e60 [0103.099] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efa48 [0103.099] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efa48, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x534 [0103.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0f80 [0103.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efae8 [0103.101] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efae8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x538 [0103.102] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f10a0 [0103.102] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efb88 [0103.102] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efb88, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x53c [0103.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0e78 [0103.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efa20 [0103.104] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efa20, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x540 [0103.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f10d0 [0103.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef9a8 [0103.105] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef9a8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x544 [0103.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0fe0 [0103.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efa70 [0103.106] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efa70, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x548 [0103.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0ed8 [0103.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efa98 [0103.108] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efa98, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x54c [0103.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f10e8 [0103.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef9d0 [0103.109] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef9d0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x550 [0103.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f1130 [0103.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efc28 [0103.110] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efc28, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x554 [0103.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0f50 [0103.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef980 [0103.111] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef980, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x558 [0103.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0f68 [0103.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efb10 [0103.113] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efb10, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x55c [0103.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0f20 [0103.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efac0 [0103.114] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efac0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x560 [0103.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f1100 [0103.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efbb0 [0103.115] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efbb0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x564 [0103.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f1118 [0103.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef9f8 [0103.117] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef9f8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x568 [0103.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0e90 [0103.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efbd8 [0103.118] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efbd8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x56c [0103.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0fc8 [0103.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18efc00 [0103.119] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18efc00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x570 [0103.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0f98 [0103.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef598 [0103.120] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef598, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x574 [0103.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0ff8 [0103.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef480 [0103.122] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef480, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x578 [0103.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0ea8 [0103.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef520 [0103.123] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef520, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x57c [0103.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f1040 [0103.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef7f0 [0103.124] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef7f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x580 [0103.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f1148 [0103.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef6d8 [0103.126] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef6d8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x584 [0103.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0ec0 [0103.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef818 [0103.127] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef818, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x588 [0103.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0ef0 [0103.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef5c0 [0103.128] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef5c0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x58c [0103.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f1058 [0103.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef840 [0103.129] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef840, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x590 [0103.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f1010 [0103.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef5e8 [0103.131] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef5e8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x594 [0103.132] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f0f08 [0103.132] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef6b0 [0103.132] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef6b0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x59c [0103.206] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f3048 [0103.206] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef8b8 [0103.206] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef8b8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5a0 [0103.207] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f3090 [0103.207] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef868 [0103.207] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef868, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5a4 [0103.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f3060 [0103.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef778 [0103.208] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef778, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5a8 [0103.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f3078 [0103.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef890 [0103.210] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef890, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5ac [0103.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f3168 [0103.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef8e0 [0103.211] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef8e0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5b0 [0103.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f3150 [0103.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef7c8 [0103.212] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef7c8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5b4 [0103.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f31b0 [0103.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef7a0 [0103.214] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef7a0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5b8 [0103.215] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f3180 [0103.215] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef4a8 [0103.215] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef4a8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5bc [0103.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f31e0 [0103.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef610 [0103.216] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef610, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5c0 [0103.217] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f3198 [0103.217] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef908 [0103.217] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef908, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5c4 [0103.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f31f8 [0103.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef930 [0103.219] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef930, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5c8 [0103.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f31c8 [0103.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef958 [0103.220] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef958, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5cc [0103.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f24f0 [0103.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef4d0 [0103.221] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef4d0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5d0 [0103.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f2430 [0103.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef4f8 [0103.223] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef4f8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5d4 [0103.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f2538 [0103.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef638 [0103.224] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef638, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5d8 [0103.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f2340 [0103.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef548 [0103.225] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef548, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5dc [0103.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f23e8 [0103.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef570 [0103.226] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef570, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5e0 [0103.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f22c8 [0103.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef660 [0103.228] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef660, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5e4 [0103.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f2478 [0103.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef750 [0103.229] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef750, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5e8 [0103.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f2280 [0103.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef688 [0103.230] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef688, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5ec [0103.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f2400 [0103.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef700 [0103.232] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef700, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5f0 [0103.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f23a0 [0103.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ef728 [0103.233] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18ef728, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5f4 [0103.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f23b8 [0103.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18f3978 [0103.234] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3978, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5f8 [0103.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f2490 [0103.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18f39a0 [0103.236] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f39a0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5fc [0103.237] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f38b0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x600 [0103.238] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3888, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x604 [0103.240] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f39f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x608 [0103.241] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3860, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x60c [0103.242] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3900, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x610 [0103.243] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f38d8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x618 [0103.314] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3950, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x61c [0103.315] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f39c8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x620 [0103.317] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3928, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x624 [0103.318] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3748, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x628 [0103.319] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3770, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x62c [0103.321] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f37e8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x630 [0103.322] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3798, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x634 [0103.323] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f37c0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x638 [0103.324] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3810, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x63c [0103.325] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3838, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x640 [0103.326] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f36f8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x644 [0103.328] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3568, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x648 [0103.329] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3518, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x64c [0103.330] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3450, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x650 [0103.331] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3590, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x654 [0103.332] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3540, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x658 [0103.333] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3608, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x65c [0103.335] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3658, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x660 [0103.339] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3388, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x664 [0103.341] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3720, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x668 [0103.342] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3400, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x66c [0103.344] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3298, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x670 [0103.345] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f34c8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x674 [0103.346] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f35b8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x678 [0103.347] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f36d0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x67c [0103.348] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3428, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x680 [0103.349] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3248, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x684 [0103.350] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f35e0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x68c [0103.659] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f32c0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x690 [0103.660] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3680, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x694 [0103.661] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f32e8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x698 [0103.663] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3310, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x69c [0103.664] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3630, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6a0 [0103.665] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3270, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6a4 [0103.667] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3338, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6a8 [0103.668] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3360, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6ac [0103.669] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f36a8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6b0 [0103.670] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f3478, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6b4 [0103.672] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f34a0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6b8 [0103.673] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f33b0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6bc [0103.674] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f34f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6c0 [0103.675] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f33d8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6c4 [0103.676] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f71c8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6c8 [0103.678] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f72b8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6cc [0103.679] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7128, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6d0 [0103.681] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7178, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6d4 [0103.682] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7290, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6d8 [0103.683] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f71f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6dc [0103.685] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7150, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6e0 [0103.686] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f72e0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6e4 [0103.687] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f73d0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6e8 [0103.688] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7308, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6ec [0103.690] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7268, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6f0 [0103.691] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7218, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6f4 [0103.692] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f71a0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6f8 [0103.693] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7330, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6fc [0103.695] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7380, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x708 [0103.965] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7240, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x70c [0103.966] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7358, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x710 [0103.968] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f73a8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x714 [0103.969] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6de0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x718 [0103.970] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6d68, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x71c [0103.971] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6f20, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x720 [0103.973] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6f70, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x724 [0103.974] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6d40, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x728 [0103.975] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6e08, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x72c [0103.977] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6f98, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x730 [0103.978] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6f48, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x734 [0103.979] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6fc0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x738 [0103.981] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6db8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x73c [0103.982] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6ed0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x740 [0103.983] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6fe8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x744 [0103.985] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6d90, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x748 [0103.986] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6c78, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x74c [0103.987] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6e30, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x750 [0103.989] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6e58, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x754 [0103.990] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6cc8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x758 [0103.991] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f70d8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x75c [0103.993] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7100, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x760 [0103.995] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6e80, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x764 [0103.996] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6d18, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x768 [0103.997] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7010, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x76c [0103.998] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7038, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x770 [0104.000] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6c50, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x774 [0104.001] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6c28, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x778 [0104.002] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6ea8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x77c [0104.004] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6ca0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x780 [0104.005] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6cf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x784 [0104.006] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7060, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x788 [0104.007] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f6ef8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x790 [0104.068] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f7088, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x794 [0104.069] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18f70b0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x798 [0104.071] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcd70, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x79c [0104.072] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fce88, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7a0 [0104.075] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fceb0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7a4 [0104.076] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fced8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7a8 [0104.077] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fce60, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7ac [0104.079] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcf00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7b0 [0104.080] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcf28, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7b4 [0104.081] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcf50, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7b8 [0104.083] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcf78, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7bc [0104.084] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fccd0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7c0 [0104.085] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcdc0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7c4 [0104.087] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fccf8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7c8 [0104.088] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcd20, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7cc [0104.089] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcd48, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7d0 [0104.091] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcd98, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7d4 [0104.092] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcde8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7d8 [0104.093] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fce10, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7dc [0104.094] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fce38, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7e0 [0104.096] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fc848, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7e4 [0104.097] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fc870, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7e8 [0104.098] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcaa0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7ec [0104.099] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcac8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.100] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fca78, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.100] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fca00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.101] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fca50, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.192] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcb90, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x7f4 [0104.193] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fc898, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.194] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fc8e8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.194] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcbb8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.195] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcbe0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.195] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcc08, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.196] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcb68, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.196] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fcaf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.196] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fc7d0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.197] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fca28, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.197] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x43bb70, lpParameter=0x18fc8c0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.198] WaitForSingleObject (hHandle=0x408, dwMilliseconds=0xffffffff) returned 0x0 [0134.210] CloseHandle (hObject=0x408) returned 1 [0134.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f00 | out: hHeap=0x1880000) returned 1 [0134.223] WaitForSingleObject (hHandle=0x40c, dwMilliseconds=0xffffffff) returned 0x0 [0134.223] CloseHandle (hObject=0x40c) returned 1 [0134.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f28 | out: hHeap=0x1880000) returned 1 [0134.223] WaitForSingleObject (hHandle=0x410, dwMilliseconds=0xffffffff) returned 0x0 [0134.223] CloseHandle (hObject=0x410) returned 1 [0134.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1fa0 | out: hHeap=0x1880000) returned 1 [0134.223] WaitForSingleObject (hHandle=0x414, dwMilliseconds=0xffffffff) returned 0x0 [0134.223] CloseHandle (hObject=0x414) returned 1 [0134.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2018 | out: hHeap=0x1880000) returned 1 [0134.224] WaitForSingleObject (hHandle=0x418, dwMilliseconds=0xffffffff) returned 0x0 [0134.224] CloseHandle (hObject=0x418) returned 1 [0134.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1e10 | out: hHeap=0x1880000) returned 1 [0134.224] WaitForSingleObject (hHandle=0x41c, dwMilliseconds=0xffffffff) returned 0x0 [0134.224] CloseHandle (hObject=0x41c) returned 1 [0134.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f50 | out: hHeap=0x1880000) returned 1 [0134.224] WaitForSingleObject (hHandle=0x420, dwMilliseconds=0xffffffff) returned 0x0 [0134.224] CloseHandle (hObject=0x420) returned 1 [0134.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1ff0 | out: hHeap=0x1880000) returned 1 [0134.224] WaitForSingleObject (hHandle=0x424, dwMilliseconds=0xffffffff) returned 0x0 [0134.224] CloseHandle (hObject=0x424) returned 1 [0134.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c30 | out: hHeap=0x1880000) returned 1 [0134.224] WaitForSingleObject (hHandle=0x428, dwMilliseconds=0xffffffff) returned 0x0 [0134.224] CloseHandle (hObject=0x428) returned 1 [0134.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2090 | out: hHeap=0x1880000) returned 1 [0134.224] WaitForSingleObject (hHandle=0x42c, dwMilliseconds=0xffffffff) returned 0x0 [0134.224] CloseHandle (hObject=0x42c) returned 1 [0134.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1bb8 | out: hHeap=0x1880000) returned 1 [0134.224] WaitForSingleObject (hHandle=0x430, dwMilliseconds=0xffffffff) returned 0x0 [0134.224] CloseHandle (hObject=0x430) returned 1 [0134.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1be0 | out: hHeap=0x1880000) returned 1 [0134.224] WaitForSingleObject (hHandle=0x434, dwMilliseconds=0xffffffff) returned 0x0 [0134.225] CloseHandle (hObject=0x434) returned 1 [0134.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c08 | out: hHeap=0x1880000) returned 1 [0134.225] WaitForSingleObject (hHandle=0x438, dwMilliseconds=0xffffffff) returned 0x0 [0134.225] CloseHandle (hObject=0x438) returned 1 [0134.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c58 | out: hHeap=0x1880000) returned 1 [0134.225] WaitForSingleObject (hHandle=0x43c, dwMilliseconds=0xffffffff) returned 0x0 [0134.225] CloseHandle (hObject=0x43c) returned 1 [0134.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1cd0 | out: hHeap=0x1880000) returned 1 [0134.225] WaitForSingleObject (hHandle=0x440, dwMilliseconds=0xffffffff) returned 0x0 [0134.225] CloseHandle (hObject=0x440) returned 1 [0134.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1d20 | out: hHeap=0x1880000) returned 1 [0134.225] WaitForSingleObject (hHandle=0x444, dwMilliseconds=0xffffffff) returned 0x0 [0134.225] CloseHandle (hObject=0x444) returned 1 [0134.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1d98 | out: hHeap=0x1880000) returned 1 [0134.225] WaitForSingleObject (hHandle=0x448, dwMilliseconds=0xffffffff) returned 0x0 [0134.225] CloseHandle (hObject=0x448) returned 1 [0134.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2298 | out: hHeap=0x1880000) returned 1 [0134.225] WaitForSingleObject (hHandle=0x454, dwMilliseconds=0xffffffff) returned 0x0 [0134.225] CloseHandle (hObject=0x454) returned 1 [0134.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2248 | out: hHeap=0x1880000) returned 1 [0134.225] WaitForSingleObject (hHandle=0x458, dwMilliseconds=0xffffffff) returned 0x0 [0134.225] CloseHandle (hObject=0x458) returned 1 [0134.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a22c0 | out: hHeap=0x1880000) returned 1 [0134.225] WaitForSingleObject (hHandle=0x45c, dwMilliseconds=0xffffffff) returned 0x0 [0134.225] CloseHandle (hObject=0x45c) returned 1 [0134.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a22e8 | out: hHeap=0x1880000) returned 1 [0134.226] WaitForSingleObject (hHandle=0x460, dwMilliseconds=0xffffffff) returned 0x0 [0134.226] CloseHandle (hObject=0x460) returned 1 [0134.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2158 | out: hHeap=0x1880000) returned 1 [0134.226] WaitForSingleObject (hHandle=0x464, dwMilliseconds=0xffffffff) returned 0x0 [0134.226] CloseHandle (hObject=0x464) returned 1 [0134.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2360 | out: hHeap=0x1880000) returned 1 [0134.226] WaitForSingleObject (hHandle=0x468, dwMilliseconds=0xffffffff) returned 0x0 [0134.226] CloseHandle (hObject=0x468) returned 1 [0134.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a21a8 | out: hHeap=0x1880000) returned 1 [0134.226] WaitForSingleObject (hHandle=0x46c, dwMilliseconds=0xffffffff) returned 0x0 [0134.226] CloseHandle (hObject=0x46c) returned 1 [0134.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2108 | out: hHeap=0x1880000) returned 1 [0134.226] WaitForSingleObject (hHandle=0x470, dwMilliseconds=0xffffffff) returned 0x0 [0134.226] CloseHandle (hObject=0x470) returned 1 [0134.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2130 | out: hHeap=0x1880000) returned 1 [0134.226] WaitForSingleObject (hHandle=0x474, dwMilliseconds=0xffffffff) returned 0x0 [0134.226] CloseHandle (hObject=0x474) returned 1 [0134.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2220 | out: hHeap=0x1880000) returned 1 [0134.226] WaitForSingleObject (hHandle=0x478, dwMilliseconds=0xffffffff) returned 0x0 [0134.226] CloseHandle (hObject=0x478) returned 1 [0134.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2338 | out: hHeap=0x1880000) returned 1 [0134.226] WaitForSingleObject (hHandle=0x47c, dwMilliseconds=0xffffffff) returned 0x0 [0134.226] CloseHandle (hObject=0x47c) returned 1 [0134.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a20b8 | out: hHeap=0x1880000) returned 1 [0134.227] WaitForSingleObject (hHandle=0x480, dwMilliseconds=0xffffffff) returned 0x0 [0134.227] CloseHandle (hObject=0x480) returned 1 [0134.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2180 | out: hHeap=0x1880000) returned 1 [0134.227] WaitForSingleObject (hHandle=0x484, dwMilliseconds=0xffffffff) returned 0x0 [0134.227] CloseHandle (hObject=0x484) returned 1 [0134.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a21d0 | out: hHeap=0x1880000) returned 1 [0134.227] WaitForSingleObject (hHandle=0x488, dwMilliseconds=0xffffffff) returned 0x0 [0134.227] CloseHandle (hObject=0x488) returned 1 [0134.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abe38 | out: hHeap=0x1880000) returned 1 [0134.227] WaitForSingleObject (hHandle=0x48c, dwMilliseconds=0xffffffff) returned 0x0 [0134.227] CloseHandle (hObject=0x48c) returned 1 [0134.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac1d0 | out: hHeap=0x1880000) returned 1 [0134.227] WaitForSingleObject (hHandle=0x490, dwMilliseconds=0xffffffff) returned 0x0 [0134.227] CloseHandle (hObject=0x490) returned 1 [0134.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac270 | out: hHeap=0x1880000) returned 1 [0134.227] WaitForSingleObject (hHandle=0x494, dwMilliseconds=0xffffffff) returned 0x0 [0134.227] CloseHandle (hObject=0x494) returned 1 [0134.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abeb0 | out: hHeap=0x1880000) returned 1 [0134.227] WaitForSingleObject (hHandle=0x498, dwMilliseconds=0xffffffff) returned 0x0 [0134.227] CloseHandle (hObject=0x498) returned 1 [0134.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf28 | out: hHeap=0x1880000) returned 1 [0134.227] WaitForSingleObject (hHandle=0x49c, dwMilliseconds=0xffffffff) returned 0x0 [0134.227] CloseHandle (hObject=0x49c) returned 1 [0134.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac220 | out: hHeap=0x1880000) returned 1 [0134.227] WaitForSingleObject (hHandle=0x4a0, dwMilliseconds=0xffffffff) returned 0x0 [0134.228] CloseHandle (hObject=0x4a0) returned 1 [0134.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abe60 | out: hHeap=0x1880000) returned 1 [0134.228] WaitForSingleObject (hHandle=0x4a4, dwMilliseconds=0xffffffff) returned 0x0 [0134.228] CloseHandle (hObject=0x4a4) returned 1 [0134.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac2c0 | out: hHeap=0x1880000) returned 1 [0134.228] WaitForSingleObject (hHandle=0x4a8, dwMilliseconds=0xffffffff) returned 0x0 [0134.228] CloseHandle (hObject=0x4a8) returned 1 [0134.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf50 | out: hHeap=0x1880000) returned 1 [0134.228] WaitForSingleObject (hHandle=0x4ac, dwMilliseconds=0xffffffff) returned 0x0 [0134.228] CloseHandle (hObject=0x4ac) returned 1 [0134.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac248 | out: hHeap=0x1880000) returned 1 [0134.228] WaitForSingleObject (hHandle=0x4b0, dwMilliseconds=0xffffffff) returned 0x0 [0134.228] CloseHandle (hObject=0x4b0) returned 1 [0134.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abff0 | out: hHeap=0x1880000) returned 1 [0134.228] WaitForSingleObject (hHandle=0x4b4, dwMilliseconds=0xffffffff) returned 0x0 [0134.228] CloseHandle (hObject=0x4b4) returned 1 [0134.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac040 | out: hHeap=0x1880000) returned 1 [0134.228] WaitForSingleObject (hHandle=0x4b8, dwMilliseconds=0xffffffff) returned 0x0 [0134.228] CloseHandle (hObject=0x4b8) returned 1 [0134.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac158 | out: hHeap=0x1880000) returned 1 [0134.228] WaitForSingleObject (hHandle=0x4bc, dwMilliseconds=0xffffffff) returned 0x0 [0134.228] CloseHandle (hObject=0x4bc) returned 1 [0134.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac068 | out: hHeap=0x1880000) returned 1 [0134.228] WaitForSingleObject (hHandle=0x4c4, dwMilliseconds=0xffffffff) returned 0x0 [0134.229] CloseHandle (hObject=0x4c4) returned 1 [0134.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abf78 | out: hHeap=0x1880000) returned 1 [0134.229] WaitForSingleObject (hHandle=0x4c8, dwMilliseconds=0xffffffff) returned 0x0 [0134.229] CloseHandle (hObject=0x4c8) returned 1 [0134.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac310 | out: hHeap=0x1880000) returned 1 [0134.229] WaitForSingleObject (hHandle=0x4cc, dwMilliseconds=0xffffffff) returned 0x0 [0134.229] CloseHandle (hObject=0x4cc) returned 1 [0134.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abfa0 | out: hHeap=0x1880000) returned 1 [0134.229] WaitForSingleObject (hHandle=0x4d0, dwMilliseconds=0xffffffff) returned 0x0 [0134.229] CloseHandle (hObject=0x4d0) returned 1 [0134.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac0e0 | out: hHeap=0x1880000) returned 1 [0134.233] WaitForSingleObject (hHandle=0x4d4, dwMilliseconds=0xffffffff) returned 0x0 [0134.233] CloseHandle (hObject=0x4d4) returned 1 [0134.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac090 | out: hHeap=0x1880000) returned 1 [0134.233] WaitForSingleObject (hHandle=0x4d8, dwMilliseconds=0xffffffff) returned 0x0 [0134.233] CloseHandle (hObject=0x4d8) returned 1 [0134.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac0b8 | out: hHeap=0x1880000) returned 1 [0134.233] WaitForSingleObject (hHandle=0x4dc, dwMilliseconds=0xffffffff) returned 0x0 [0134.233] CloseHandle (hObject=0x4dc) returned 1 [0134.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac180 | out: hHeap=0x1880000) returned 1 [0134.233] WaitForSingleObject (hHandle=0x4e0, dwMilliseconds=0xffffffff) returned 0x0 [0134.233] CloseHandle (hObject=0x4e0) returned 1 [0134.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3d8 | out: hHeap=0x1880000) returned 1 [0134.233] WaitForSingleObject (hHandle=0x4e4, dwMilliseconds=0xffffffff) returned 0x0 [0134.233] CloseHandle (hObject=0x4e4) returned 1 [0134.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5e0 | out: hHeap=0x1880000) returned 1 [0134.233] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0xffffffff) returned 0x0 [0134.233] CloseHandle (hObject=0x4e8) returned 1 [0134.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac478 | out: hHeap=0x1880000) returned 1 [0134.233] WaitForSingleObject (hHandle=0x4ec, dwMilliseconds=0xffffffff) returned 0x0 [0134.233] CloseHandle (hObject=0x4ec) returned 1 [0134.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac568 | out: hHeap=0x1880000) returned 1 [0134.233] WaitForSingleObject (hHandle=0x4f0, dwMilliseconds=0xffffffff) returned 0x0 [0134.233] CloseHandle (hObject=0x4f0) returned 1 [0134.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4a0 | out: hHeap=0x1880000) returned 1 [0134.234] WaitForSingleObject (hHandle=0x4f4, dwMilliseconds=0xffffffff) returned 0x0 [0134.234] CloseHandle (hObject=0x4f4) returned 1 [0134.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac400 | out: hHeap=0x1880000) returned 1 [0134.234] WaitForSingleObject (hHandle=0x4f8, dwMilliseconds=0xffffffff) returned 0x0 [0134.234] CloseHandle (hObject=0x4f8) returned 1 [0134.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac360 | out: hHeap=0x1880000) returned 1 [0134.234] WaitForSingleObject (hHandle=0x4fc, dwMilliseconds=0xffffffff) returned 0x0 [0134.234] CloseHandle (hObject=0x4fc) returned 1 [0134.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac590 | out: hHeap=0x1880000) returned 1 [0134.234] WaitForSingleObject (hHandle=0x500, dwMilliseconds=0xffffffff) returned 0x0 [0134.234] CloseHandle (hObject=0x500) returned 1 [0134.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4c8 | out: hHeap=0x1880000) returned 1 [0134.234] WaitForSingleObject (hHandle=0x504, dwMilliseconds=0xffffffff) returned 0x0 [0134.234] CloseHandle (hObject=0x504) returned 1 [0134.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4f0 | out: hHeap=0x1880000) returned 1 [0134.234] WaitForSingleObject (hHandle=0x508, dwMilliseconds=0xffffffff) returned 0x0 [0134.234] CloseHandle (hObject=0x508) returned 1 [0134.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac518 | out: hHeap=0x1880000) returned 1 [0134.234] WaitForSingleObject (hHandle=0x50c, dwMilliseconds=0xffffffff) returned 0x0 [0134.234] CloseHandle (hObject=0x50c) returned 1 [0134.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac388 | out: hHeap=0x1880000) returned 1 [0134.234] WaitForSingleObject (hHandle=0x510, dwMilliseconds=0xffffffff) returned 0x0 [0134.234] CloseHandle (hObject=0x510) returned 1 [0134.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac428 | out: hHeap=0x1880000) returned 1 [0134.235] WaitForSingleObject (hHandle=0x514, dwMilliseconds=0xffffffff) returned 0x0 [0134.235] CloseHandle (hObject=0x514) returned 1 [0134.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac450 | out: hHeap=0x1880000) returned 1 [0134.235] WaitForSingleObject (hHandle=0x518, dwMilliseconds=0xffffffff) returned 0x0 [0134.235] CloseHandle (hObject=0x518) returned 1 [0134.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac540 | out: hHeap=0x1880000) returned 1 [0134.235] WaitForSingleObject (hHandle=0x51c, dwMilliseconds=0xffffffff) returned 0x0 [0134.235] CloseHandle (hObject=0x51c) returned 1 [0134.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5b8 | out: hHeap=0x1880000) returned 1 [0134.235] WaitForSingleObject (hHandle=0x520, dwMilliseconds=0xffffffff) returned 0x0 [0134.235] CloseHandle (hObject=0x520) returned 1 [0134.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac338 | out: hHeap=0x1880000) returned 1 [0134.235] WaitForSingleObject (hHandle=0x524, dwMilliseconds=0xffffffff) returned 0x0 [0134.235] CloseHandle (hObject=0x524) returned 1 [0134.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3b0 | out: hHeap=0x1880000) returned 1 [0134.235] WaitForSingleObject (hHandle=0x52c, dwMilliseconds=0xffffffff) returned 0x0 [0134.235] CloseHandle (hObject=0x52c) returned 1 [0134.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efb38 | out: hHeap=0x1880000) returned 1 [0134.235] WaitForSingleObject (hHandle=0x530, dwMilliseconds=0xffffffff) returned 0x0 [0134.235] CloseHandle (hObject=0x530) returned 1 [0134.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efb60 | out: hHeap=0x1880000) returned 1 [0134.235] WaitForSingleObject (hHandle=0x534, dwMilliseconds=0xffffffff) returned 0x0 [0134.235] CloseHandle (hObject=0x534) returned 1 [0134.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efa48 | out: hHeap=0x1880000) returned 1 [0134.236] WaitForSingleObject (hHandle=0x538, dwMilliseconds=0xffffffff) returned 0x0 [0134.236] CloseHandle (hObject=0x538) returned 1 [0134.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efae8 | out: hHeap=0x1880000) returned 1 [0134.236] WaitForSingleObject (hHandle=0x53c, dwMilliseconds=0xffffffff) returned 0x0 [0134.236] CloseHandle (hObject=0x53c) returned 1 [0134.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efb88 | out: hHeap=0x1880000) returned 1 [0134.236] WaitForSingleObject (hHandle=0x540, dwMilliseconds=0xffffffff) returned 0x0 [0134.236] CloseHandle (hObject=0x540) returned 1 [0134.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efa20 | out: hHeap=0x1880000) returned 1 [0134.236] WaitForSingleObject (hHandle=0x544, dwMilliseconds=0xffffffff) returned 0x0 [0134.236] CloseHandle (hObject=0x544) returned 1 [0134.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef9a8 | out: hHeap=0x1880000) returned 1 [0134.236] WaitForSingleObject (hHandle=0x548, dwMilliseconds=0xffffffff) returned 0x0 [0134.236] CloseHandle (hObject=0x548) returned 1 [0134.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efa70 | out: hHeap=0x1880000) returned 1 [0134.236] WaitForSingleObject (hHandle=0x54c, dwMilliseconds=0xffffffff) returned 0x0 [0134.236] CloseHandle (hObject=0x54c) returned 1 [0134.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efa98 | out: hHeap=0x1880000) returned 1 [0134.236] WaitForSingleObject (hHandle=0x550, dwMilliseconds=0xffffffff) returned 0x0 [0134.236] CloseHandle (hObject=0x550) returned 1 [0134.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef9d0 | out: hHeap=0x1880000) returned 1 [0134.236] WaitForSingleObject (hHandle=0x554, dwMilliseconds=0xffffffff) returned 0x0 [0134.236] CloseHandle (hObject=0x554) returned 1 [0134.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efc28 | out: hHeap=0x1880000) returned 1 [0134.236] WaitForSingleObject (hHandle=0x558, dwMilliseconds=0xffffffff) returned 0x0 [0134.237] CloseHandle (hObject=0x558) returned 1 [0134.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef980 | out: hHeap=0x1880000) returned 1 [0134.237] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0xffffffff) returned 0x0 [0134.237] CloseHandle (hObject=0x55c) returned 1 [0134.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efb10 | out: hHeap=0x1880000) returned 1 [0134.237] WaitForSingleObject (hHandle=0x560, dwMilliseconds=0xffffffff) returned 0x0 [0134.237] CloseHandle (hObject=0x560) returned 1 [0134.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efac0 | out: hHeap=0x1880000) returned 1 [0134.237] WaitForSingleObject (hHandle=0x564, dwMilliseconds=0xffffffff) returned 0x0 [0134.237] CloseHandle (hObject=0x564) returned 1 [0134.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efbb0 | out: hHeap=0x1880000) returned 1 [0134.237] WaitForSingleObject (hHandle=0x568, dwMilliseconds=0xffffffff) returned 0x0 [0134.237] CloseHandle (hObject=0x568) returned 1 [0134.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef9f8 | out: hHeap=0x1880000) returned 1 [0134.237] WaitForSingleObject (hHandle=0x56c, dwMilliseconds=0xffffffff) returned 0x0 [0134.237] CloseHandle (hObject=0x56c) returned 1 [0134.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efbd8 | out: hHeap=0x1880000) returned 1 [0134.237] WaitForSingleObject (hHandle=0x570, dwMilliseconds=0xffffffff) returned 0x0 [0134.237] CloseHandle (hObject=0x570) returned 1 [0134.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18efc00 | out: hHeap=0x1880000) returned 1 [0134.237] WaitForSingleObject (hHandle=0x574, dwMilliseconds=0xffffffff) returned 0x0 [0134.237] CloseHandle (hObject=0x574) returned 1 [0134.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef598 | out: hHeap=0x1880000) returned 1 [0134.237] WaitForSingleObject (hHandle=0x578, dwMilliseconds=0xffffffff) returned 0x0 [0134.237] CloseHandle (hObject=0x578) returned 1 [0134.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef480 | out: hHeap=0x1880000) returned 1 [0134.238] WaitForSingleObject (hHandle=0x57c, dwMilliseconds=0xffffffff) returned 0x0 [0134.238] CloseHandle (hObject=0x57c) returned 1 [0134.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef520 | out: hHeap=0x1880000) returned 1 [0134.238] WaitForSingleObject (hHandle=0x580, dwMilliseconds=0xffffffff) returned 0x0 [0134.238] CloseHandle (hObject=0x580) returned 1 [0134.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef7f0 | out: hHeap=0x1880000) returned 1 [0134.238] WaitForSingleObject (hHandle=0x584, dwMilliseconds=0xffffffff) returned 0x0 [0134.238] CloseHandle (hObject=0x584) returned 1 [0134.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef6d8 | out: hHeap=0x1880000) returned 1 [0134.238] WaitForSingleObject (hHandle=0x588, dwMilliseconds=0xffffffff) returned 0x0 [0134.238] CloseHandle (hObject=0x588) returned 1 [0134.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef818 | out: hHeap=0x1880000) returned 1 [0134.238] WaitForSingleObject (hHandle=0x58c, dwMilliseconds=0xffffffff) returned 0x0 [0134.238] CloseHandle (hObject=0x58c) returned 1 [0134.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef5c0 | out: hHeap=0x1880000) returned 1 [0134.238] WaitForSingleObject (hHandle=0x590, dwMilliseconds=0xffffffff) returned 0x0 [0134.238] CloseHandle (hObject=0x590) returned 1 [0134.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef840 | out: hHeap=0x1880000) returned 1 [0134.238] WaitForSingleObject (hHandle=0x594, dwMilliseconds=0xffffffff) returned 0x0 [0134.238] CloseHandle (hObject=0x594) returned 1 [0134.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef5e8 | out: hHeap=0x1880000) returned 1 [0134.238] WaitForSingleObject (hHandle=0x59c, dwMilliseconds=0xffffffff) returned 0x0 [0134.238] CloseHandle (hObject=0x59c) returned 1 [0134.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef6b0 | out: hHeap=0x1880000) returned 1 [0134.238] WaitForSingleObject (hHandle=0x5a0, dwMilliseconds=0xffffffff) returned 0x0 [0134.238] CloseHandle (hObject=0x5a0) returned 1 [0134.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef8b8 | out: hHeap=0x1880000) returned 1 [0134.239] WaitForSingleObject (hHandle=0x5a4, dwMilliseconds=0xffffffff) returned 0x0 [0134.239] CloseHandle (hObject=0x5a4) returned 1 [0134.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef868 | out: hHeap=0x1880000) returned 1 [0134.239] WaitForSingleObject (hHandle=0x5a8, dwMilliseconds=0xffffffff) returned 0x0 [0134.239] CloseHandle (hObject=0x5a8) returned 1 [0134.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef778 | out: hHeap=0x1880000) returned 1 [0134.239] WaitForSingleObject (hHandle=0x5ac, dwMilliseconds=0xffffffff) returned 0x0 [0134.239] CloseHandle (hObject=0x5ac) returned 1 [0134.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef890 | out: hHeap=0x1880000) returned 1 [0134.239] WaitForSingleObject (hHandle=0x5b0, dwMilliseconds=0xffffffff) returned 0x0 [0134.239] CloseHandle (hObject=0x5b0) returned 1 [0134.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef8e0 | out: hHeap=0x1880000) returned 1 [0134.239] WaitForSingleObject (hHandle=0x5b4, dwMilliseconds=0xffffffff) returned 0x0 [0134.239] CloseHandle (hObject=0x5b4) returned 1 [0134.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef7c8 | out: hHeap=0x1880000) returned 1 [0134.239] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0xffffffff) returned 0x0 [0134.239] CloseHandle (hObject=0x5b8) returned 1 [0134.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef7a0 | out: hHeap=0x1880000) returned 1 [0134.239] WaitForSingleObject (hHandle=0x5bc, dwMilliseconds=0xffffffff) returned 0x0 [0134.239] CloseHandle (hObject=0x5bc) returned 1 [0134.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef4a8 | out: hHeap=0x1880000) returned 1 [0134.239] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0xffffffff) returned 0x0 [0134.239] CloseHandle (hObject=0x5c0) returned 1 [0134.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef610 | out: hHeap=0x1880000) returned 1 [0134.240] WaitForSingleObject (hHandle=0x5c4, dwMilliseconds=0xffffffff) returned 0x0 [0134.240] CloseHandle (hObject=0x5c4) returned 1 [0134.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef908 | out: hHeap=0x1880000) returned 1 [0134.240] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0xffffffff) returned 0x0 [0134.240] CloseHandle (hObject=0x5c8) returned 1 [0134.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef930 | out: hHeap=0x1880000) returned 1 [0134.240] WaitForSingleObject (hHandle=0x5cc, dwMilliseconds=0xffffffff) returned 0x0 [0134.240] CloseHandle (hObject=0x5cc) returned 1 [0134.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef958 | out: hHeap=0x1880000) returned 1 [0134.240] WaitForSingleObject (hHandle=0x5d0, dwMilliseconds=0xffffffff) returned 0x0 [0134.240] CloseHandle (hObject=0x5d0) returned 1 [0134.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef4d0 | out: hHeap=0x1880000) returned 1 [0134.240] WaitForSingleObject (hHandle=0x5d4, dwMilliseconds=0xffffffff) returned 0x0 [0134.240] CloseHandle (hObject=0x5d4) returned 1 [0134.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef4f8 | out: hHeap=0x1880000) returned 1 [0134.240] WaitForSingleObject (hHandle=0x5d8, dwMilliseconds=0xffffffff) returned 0x0 [0134.240] CloseHandle (hObject=0x5d8) returned 1 [0134.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef638 | out: hHeap=0x1880000) returned 1 [0134.240] WaitForSingleObject (hHandle=0x5dc, dwMilliseconds=0xffffffff) returned 0x0 [0134.240] CloseHandle (hObject=0x5dc) returned 1 [0134.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef548 | out: hHeap=0x1880000) returned 1 [0134.240] WaitForSingleObject (hHandle=0x5e0, dwMilliseconds=0xffffffff) returned 0x0 [0134.240] CloseHandle (hObject=0x5e0) returned 1 [0134.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef570 | out: hHeap=0x1880000) returned 1 [0134.240] WaitForSingleObject (hHandle=0x5e4, dwMilliseconds=0xffffffff) returned 0x0 [0134.241] CloseHandle (hObject=0x5e4) returned 1 [0134.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef660 | out: hHeap=0x1880000) returned 1 [0134.241] WaitForSingleObject (hHandle=0x5e8, dwMilliseconds=0xffffffff) returned 0x0 [0134.241] CloseHandle (hObject=0x5e8) returned 1 [0134.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef750 | out: hHeap=0x1880000) returned 1 [0134.241] WaitForSingleObject (hHandle=0x5ec, dwMilliseconds=0xffffffff) returned 0x0 [0134.241] CloseHandle (hObject=0x5ec) returned 1 [0134.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef688 | out: hHeap=0x1880000) returned 1 [0134.241] WaitForSingleObject (hHandle=0x5f0, dwMilliseconds=0xffffffff) returned 0x0 [0134.241] CloseHandle (hObject=0x5f0) returned 1 [0134.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef700 | out: hHeap=0x1880000) returned 1 [0134.241] WaitForSingleObject (hHandle=0x5f4, dwMilliseconds=0xffffffff) returned 0x0 [0134.241] CloseHandle (hObject=0x5f4) returned 1 [0134.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ef728 | out: hHeap=0x1880000) returned 1 [0134.241] WaitForSingleObject (hHandle=0x5f8, dwMilliseconds=0xffffffff) returned 0x0 [0134.241] CloseHandle (hObject=0x5f8) returned 1 [0134.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3978 | out: hHeap=0x1880000) returned 1 [0134.241] WaitForSingleObject (hHandle=0x5fc, dwMilliseconds=0xffffffff) returned 0x0 [0134.241] CloseHandle (hObject=0x5fc) returned 1 [0134.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f39a0 | out: hHeap=0x1880000) returned 1 [0134.241] WaitForSingleObject (hHandle=0x600, dwMilliseconds=0xffffffff) returned 0x0 [0134.259] CloseHandle (hObject=0x600) returned 1 [0134.259] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f38b0 | out: hHeap=0x1880000) returned 1 [0134.259] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0xffffffff) returned 0x0 [0134.259] CloseHandle (hObject=0x604) returned 1 [0134.259] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3888 | out: hHeap=0x1880000) returned 1 [0134.259] WaitForSingleObject (hHandle=0x608, dwMilliseconds=0xffffffff) returned 0x0 [0134.259] CloseHandle (hObject=0x608) returned 1 [0134.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f39f0 | out: hHeap=0x1880000) returned 1 [0134.260] WaitForSingleObject (hHandle=0x60c, dwMilliseconds=0xffffffff) returned 0x0 [0134.260] CloseHandle (hObject=0x60c) returned 1 [0134.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3860 | out: hHeap=0x1880000) returned 1 [0134.260] WaitForSingleObject (hHandle=0x610, dwMilliseconds=0xffffffff) returned 0x0 [0134.260] CloseHandle (hObject=0x610) returned 1 [0134.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3900 | out: hHeap=0x1880000) returned 1 [0134.260] WaitForSingleObject (hHandle=0x618, dwMilliseconds=0xffffffff) returned 0x0 [0134.260] CloseHandle (hObject=0x618) returned 1 [0134.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f38d8 | out: hHeap=0x1880000) returned 1 [0134.260] WaitForSingleObject (hHandle=0x61c, dwMilliseconds=0xffffffff) returned 0x0 [0134.260] CloseHandle (hObject=0x61c) returned 1 [0134.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3950 | out: hHeap=0x1880000) returned 1 [0134.260] WaitForSingleObject (hHandle=0x620, dwMilliseconds=0xffffffff) returned 0x0 [0134.260] CloseHandle (hObject=0x620) returned 1 [0134.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f39c8 | out: hHeap=0x1880000) returned 1 [0134.260] WaitForSingleObject (hHandle=0x624, dwMilliseconds=0xffffffff) returned 0x0 [0134.260] CloseHandle (hObject=0x624) returned 1 [0134.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3928 | out: hHeap=0x1880000) returned 1 [0134.261] WaitForSingleObject (hHandle=0x628, dwMilliseconds=0xffffffff) returned 0x0 [0134.261] CloseHandle (hObject=0x628) returned 1 [0134.261] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3748 | out: hHeap=0x1880000) returned 1 [0134.261] WaitForSingleObject (hHandle=0x62c, dwMilliseconds=0xffffffff) returned 0x0 [0134.261] CloseHandle (hObject=0x62c) returned 1 [0134.261] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3770 | out: hHeap=0x1880000) returned 1 [0134.261] WaitForSingleObject (hHandle=0x630, dwMilliseconds=0xffffffff) returned 0x0 [0134.261] CloseHandle (hObject=0x630) returned 1 [0134.261] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f37e8 | out: hHeap=0x1880000) returned 1 [0134.261] WaitForSingleObject (hHandle=0x634, dwMilliseconds=0xffffffff) returned 0x0 [0134.261] CloseHandle (hObject=0x634) returned 1 [0134.261] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3798 | out: hHeap=0x1880000) returned 1 [0134.261] WaitForSingleObject (hHandle=0x638, dwMilliseconds=0xffffffff) returned 0x0 [0134.311] CloseHandle (hObject=0x638) returned 1 [0134.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f37c0 | out: hHeap=0x1880000) returned 1 [0134.312] WaitForSingleObject (hHandle=0x63c, dwMilliseconds=0xffffffff) returned 0x0 [0134.421] CloseHandle (hObject=0x63c) returned 1 [0134.421] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3810 | out: hHeap=0x1880000) returned 1 [0134.421] WaitForSingleObject (hHandle=0x640, dwMilliseconds=0xffffffff) returned 0x0 [0134.488] CloseHandle (hObject=0x640) returned 1 [0134.488] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3838 | out: hHeap=0x1880000) returned 1 [0134.489] WaitForSingleObject (hHandle=0x644, dwMilliseconds=0xffffffff) returned 0x0 [0134.562] CloseHandle (hObject=0x644) returned 1 [0134.562] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f36f8 | out: hHeap=0x1880000) returned 1 [0134.562] WaitForSingleObject (hHandle=0x648, dwMilliseconds=0xffffffff) returned 0x0 [0134.638] CloseHandle (hObject=0x648) returned 1 [0134.638] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3568 | out: hHeap=0x1880000) returned 1 [0134.638] WaitForSingleObject (hHandle=0x64c, dwMilliseconds=0xffffffff) returned 0x0 [0134.659] CloseHandle (hObject=0x64c) returned 1 [0134.659] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3518 | out: hHeap=0x1880000) returned 1 [0134.659] WaitForSingleObject (hHandle=0x650, dwMilliseconds=0xffffffff) returned 0x0 [0134.718] CloseHandle (hObject=0x650) returned 1 [0134.718] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3450 | out: hHeap=0x1880000) returned 1 [0134.718] WaitForSingleObject (hHandle=0x654, dwMilliseconds=0xffffffff) returned 0x0 [0134.768] CloseHandle (hObject=0x654) returned 1 [0134.768] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3590 | out: hHeap=0x1880000) returned 1 [0134.768] WaitForSingleObject (hHandle=0x658, dwMilliseconds=0xffffffff) returned 0x0 [0134.859] CloseHandle (hObject=0x658) returned 1 [0134.859] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3540 | out: hHeap=0x1880000) returned 1 [0134.859] WaitForSingleObject (hHandle=0x65c, dwMilliseconds=0xffffffff) returned 0x0 [0135.222] CloseHandle (hObject=0x65c) returned 1 [0135.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3608 | out: hHeap=0x1880000) returned 1 [0135.223] WaitForSingleObject (hHandle=0x660, dwMilliseconds=0xffffffff) returned 0x0 [0135.223] CloseHandle (hObject=0x660) returned 1 [0135.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3658 | out: hHeap=0x1880000) returned 1 [0135.223] WaitForSingleObject (hHandle=0x664, dwMilliseconds=0xffffffff) returned 0x0 [0135.223] CloseHandle (hObject=0x664) returned 1 [0135.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3388 | out: hHeap=0x1880000) returned 1 [0135.223] WaitForSingleObject (hHandle=0x668, dwMilliseconds=0xffffffff) returned 0x0 [0135.223] CloseHandle (hObject=0x668) returned 1 [0135.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3720 | out: hHeap=0x1880000) returned 1 [0135.223] WaitForSingleObject (hHandle=0x66c, dwMilliseconds=0xffffffff) returned 0x0 [0135.223] CloseHandle (hObject=0x66c) returned 1 [0135.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3400 | out: hHeap=0x1880000) returned 1 [0135.223] WaitForSingleObject (hHandle=0x670, dwMilliseconds=0xffffffff) returned 0x0 [0135.393] CloseHandle (hObject=0x670) returned 1 [0135.393] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3298 | out: hHeap=0x1880000) returned 1 [0135.393] WaitForSingleObject (hHandle=0x674, dwMilliseconds=0xffffffff) returned 0x0 [0135.393] CloseHandle (hObject=0x674) returned 1 [0135.393] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f34c8 | out: hHeap=0x1880000) returned 1 [0135.393] WaitForSingleObject (hHandle=0x678, dwMilliseconds=0xffffffff) returned 0x0 [0135.669] CloseHandle (hObject=0x678) returned 1 [0135.670] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f35b8 | out: hHeap=0x1880000) returned 1 [0135.670] WaitForSingleObject (hHandle=0x67c, dwMilliseconds=0xffffffff) returned 0x0 [0135.670] CloseHandle (hObject=0x67c) returned 1 [0135.670] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f36d0 | out: hHeap=0x1880000) returned 1 [0135.670] WaitForSingleObject (hHandle=0x680, dwMilliseconds=0xffffffff) returned 0x0 [0135.670] CloseHandle (hObject=0x680) returned 1 [0135.670] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3428 | out: hHeap=0x1880000) returned 1 [0135.670] WaitForSingleObject (hHandle=0x684, dwMilliseconds=0xffffffff) returned 0x0 [0135.670] CloseHandle (hObject=0x684) returned 1 [0135.670] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3248 | out: hHeap=0x1880000) returned 1 [0135.670] WaitForSingleObject (hHandle=0x68c, dwMilliseconds=0xffffffff) returned 0x0 [0136.329] CloseHandle (hObject=0x68c) returned 1 [0136.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f35e0 | out: hHeap=0x1880000) returned 1 [0136.329] WaitForSingleObject (hHandle=0x690, dwMilliseconds=0xffffffff) returned 0x0 [0136.329] CloseHandle (hObject=0x690) returned 1 [0136.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f32c0 | out: hHeap=0x1880000) returned 1 [0136.329] WaitForSingleObject (hHandle=0x694, dwMilliseconds=0xffffffff) returned 0x0 [0136.329] CloseHandle (hObject=0x694) returned 1 [0136.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3680 | out: hHeap=0x1880000) returned 1 [0136.329] WaitForSingleObject (hHandle=0x698, dwMilliseconds=0xffffffff) returned 0x0 [0136.371] CloseHandle (hObject=0x698) returned 1 [0136.371] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f32e8 | out: hHeap=0x1880000) returned 1 [0136.371] WaitForSingleObject (hHandle=0x69c, dwMilliseconds=0xffffffff) returned 0x0 [0136.645] CloseHandle (hObject=0x69c) returned 1 [0136.645] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3310 | out: hHeap=0x1880000) returned 1 [0136.645] WaitForSingleObject (hHandle=0x6a0, dwMilliseconds=0xffffffff) returned 0x0 [0136.735] CloseHandle (hObject=0x6a0) returned 1 [0136.735] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3630 | out: hHeap=0x1880000) returned 1 [0136.735] WaitForSingleObject (hHandle=0x6a4, dwMilliseconds=0xffffffff) returned 0x0 [0137.100] CloseHandle (hObject=0x6a4) returned 1 [0137.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3270 | out: hHeap=0x1880000) returned 1 [0137.100] WaitForSingleObject (hHandle=0x6a8, dwMilliseconds=0xffffffff) returned 0x0 [0137.100] CloseHandle (hObject=0x6a8) returned 1 [0137.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3338 | out: hHeap=0x1880000) returned 1 [0137.100] WaitForSingleObject (hHandle=0x6ac, dwMilliseconds=0xffffffff) returned 0x0 [0137.100] CloseHandle (hObject=0x6ac) returned 1 [0137.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3360 | out: hHeap=0x1880000) returned 1 [0137.100] WaitForSingleObject (hHandle=0x6b0, dwMilliseconds=0xffffffff) returned 0x0 [0137.100] CloseHandle (hObject=0x6b0) returned 1 [0137.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f36a8 | out: hHeap=0x1880000) returned 1 [0137.100] WaitForSingleObject (hHandle=0x6b4, dwMilliseconds=0xffffffff) returned 0x0 [0137.224] CloseHandle (hObject=0x6b4) returned 1 [0137.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3478 | out: hHeap=0x1880000) returned 1 [0137.226] WaitForSingleObject (hHandle=0x6b8, dwMilliseconds=0xffffffff) returned 0x0 [0137.226] CloseHandle (hObject=0x6b8) returned 1 [0137.261] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f34a0 | out: hHeap=0x1880000) returned 1 [0137.261] WaitForSingleObject (hHandle=0x6bc, dwMilliseconds=0xffffffff) returned 0x0 [0137.261] CloseHandle (hObject=0x6bc) returned 1 [0137.261] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f33b0 | out: hHeap=0x1880000) returned 1 [0137.261] WaitForSingleObject (hHandle=0x6c0, dwMilliseconds=0xffffffff) returned 0x0 [0137.392] CloseHandle (hObject=0x6c0) returned 1 [0137.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f34f0 | out: hHeap=0x1880000) returned 1 [0137.392] WaitForSingleObject (hHandle=0x6c4, dwMilliseconds=0xffffffff) returned 0x0 [0137.513] CloseHandle (hObject=0x6c4) returned 1 [0137.555] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f33d8 | out: hHeap=0x1880000) returned 1 [0137.555] WaitForSingleObject (hHandle=0x6c8, dwMilliseconds=0xffffffff) returned 0x0 [0137.555] CloseHandle (hObject=0x6c8) returned 1 [0137.555] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f71c8 | out: hHeap=0x1880000) returned 1 [0137.555] WaitForSingleObject (hHandle=0x6cc, dwMilliseconds=0xffffffff) returned 0x0 [0137.555] CloseHandle (hObject=0x6cc) returned 1 [0137.555] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f72b8 | out: hHeap=0x1880000) returned 1 [0137.555] WaitForSingleObject (hHandle=0x6d0, dwMilliseconds=0xffffffff) returned 0x0 [0137.704] CloseHandle (hObject=0x6d0) returned 1 [0137.704] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7128 | out: hHeap=0x1880000) returned 1 [0137.704] WaitForSingleObject (hHandle=0x6d4, dwMilliseconds=0xffffffff) returned 0x0 [0137.704] CloseHandle (hObject=0x6d4) returned 1 [0137.704] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7178 | out: hHeap=0x1880000) returned 1 [0137.704] WaitForSingleObject (hHandle=0x6d8, dwMilliseconds=0xffffffff) returned 0x0 [0137.704] CloseHandle (hObject=0x6d8) returned 1 [0137.705] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7290 | out: hHeap=0x1880000) returned 1 [0137.705] WaitForSingleObject (hHandle=0x6dc, dwMilliseconds=0xffffffff) returned 0x0 [0137.858] CloseHandle (hObject=0x6dc) returned 1 [0137.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f71f0 | out: hHeap=0x1880000) returned 1 [0137.858] WaitForSingleObject (hHandle=0x6e0, dwMilliseconds=0xffffffff) returned 0x0 [0137.858] CloseHandle (hObject=0x6e0) returned 1 [0137.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7150 | out: hHeap=0x1880000) returned 1 [0137.858] WaitForSingleObject (hHandle=0x6e4, dwMilliseconds=0xffffffff) returned 0x0 [0137.906] CloseHandle (hObject=0x6e4) returned 1 [0137.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f72e0 | out: hHeap=0x1880000) returned 1 [0137.906] WaitForSingleObject (hHandle=0x6e8, dwMilliseconds=0xffffffff) returned 0x0 [0137.976] CloseHandle (hObject=0x6e8) returned 1 [0137.976] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f73d0 | out: hHeap=0x1880000) returned 1 [0137.976] WaitForSingleObject (hHandle=0x6ec, dwMilliseconds=0xffffffff) returned 0x0 [0138.064] CloseHandle (hObject=0x6ec) returned 1 [0138.064] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7308 | out: hHeap=0x1880000) returned 1 [0138.064] WaitForSingleObject (hHandle=0x6f0, dwMilliseconds=0xffffffff) returned 0x0 [0138.065] CloseHandle (hObject=0x6f0) returned 1 [0138.065] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7268 | out: hHeap=0x1880000) returned 1 [0138.065] WaitForSingleObject (hHandle=0x6f4, dwMilliseconds=0xffffffff) returned 0x0 [0138.296] CloseHandle (hObject=0x6f4) returned 1 [0138.296] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7218 | out: hHeap=0x1880000) returned 1 [0138.296] WaitForSingleObject (hHandle=0x6f8, dwMilliseconds=0xffffffff) returned 0x0 [0138.344] CloseHandle (hObject=0x6f8) returned 1 [0138.344] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f71a0 | out: hHeap=0x1880000) returned 1 [0138.344] WaitForSingleObject (hHandle=0x6fc, dwMilliseconds=0xffffffff) returned 0x0 [0138.442] CloseHandle (hObject=0x6fc) returned 1 [0138.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7330 | out: hHeap=0x1880000) returned 1 [0138.442] WaitForSingleObject (hHandle=0x708, dwMilliseconds=0xffffffff) returned 0x0 [0138.485] CloseHandle (hObject=0x708) returned 1 [0138.485] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7380 | out: hHeap=0x1880000) returned 1 [0138.485] WaitForSingleObject (hHandle=0x70c, dwMilliseconds=0xffffffff) returned 0x0 [0138.541] CloseHandle (hObject=0x70c) returned 1 [0138.542] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7240 | out: hHeap=0x1880000) returned 1 [0138.542] WaitForSingleObject (hHandle=0x710, dwMilliseconds=0xffffffff) returned 0x0 [0138.624] CloseHandle (hObject=0x710) returned 1 [0138.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7358 | out: hHeap=0x1880000) returned 1 [0138.624] WaitForSingleObject (hHandle=0x714, dwMilliseconds=0xffffffff) returned 0x0 [0138.671] CloseHandle (hObject=0x714) returned 1 [0138.671] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f73a8 | out: hHeap=0x1880000) returned 1 [0138.671] WaitForSingleObject (hHandle=0x718, dwMilliseconds=0xffffffff) returned 0x0 [0138.780] CloseHandle (hObject=0x718) returned 1 [0138.781] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6de0 | out: hHeap=0x1880000) returned 1 [0138.781] WaitForSingleObject (hHandle=0x71c, dwMilliseconds=0xffffffff) returned 0x0 [0139.004] CloseHandle (hObject=0x71c) returned 1 [0139.004] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6d68 | out: hHeap=0x1880000) returned 1 [0139.005] WaitForSingleObject (hHandle=0x720, dwMilliseconds=0xffffffff) returned 0x0 [0139.135] CloseHandle (hObject=0x720) returned 1 [0139.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6f20 | out: hHeap=0x1880000) returned 1 [0139.136] WaitForSingleObject (hHandle=0x724, dwMilliseconds=0xffffffff) returned 0x0 [0139.314] CloseHandle (hObject=0x724) returned 1 [0139.314] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6f70 | out: hHeap=0x1880000) returned 1 [0139.314] WaitForSingleObject (hHandle=0x728, dwMilliseconds=0xffffffff) returned 0x0 [0139.314] CloseHandle (hObject=0x728) returned 1 [0139.314] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6d40 | out: hHeap=0x1880000) returned 1 [0139.314] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0xffffffff) returned 0x0 [0139.314] CloseHandle (hObject=0x72c) returned 1 [0139.314] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6e08 | out: hHeap=0x1880000) returned 1 [0139.314] WaitForSingleObject (hHandle=0x730, dwMilliseconds=0xffffffff) returned 0x0 [0139.407] CloseHandle (hObject=0x730) returned 1 [0139.407] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6f98 | out: hHeap=0x1880000) returned 1 [0139.407] WaitForSingleObject (hHandle=0x734, dwMilliseconds=0xffffffff) returned 0x0 [0139.450] CloseHandle (hObject=0x734) returned 1 [0139.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6f48 | out: hHeap=0x1880000) returned 1 [0139.451] WaitForSingleObject (hHandle=0x738, dwMilliseconds=0xffffffff) returned 0x0 [0139.495] CloseHandle (hObject=0x738) returned 1 [0139.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6fc0 | out: hHeap=0x1880000) returned 1 [0139.495] WaitForSingleObject (hHandle=0x73c, dwMilliseconds=0xffffffff) returned 0x0 [0139.579] CloseHandle (hObject=0x73c) returned 1 [0139.580] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6db8 | out: hHeap=0x1880000) returned 1 [0139.580] WaitForSingleObject (hHandle=0x740, dwMilliseconds=0xffffffff) returned 0x0 [0139.711] CloseHandle (hObject=0x740) returned 1 [0139.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6ed0 | out: hHeap=0x1880000) returned 1 [0139.711] WaitForSingleObject (hHandle=0x744, dwMilliseconds=0xffffffff) returned 0x0 [0139.753] CloseHandle (hObject=0x744) returned 1 [0139.753] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6fe8 | out: hHeap=0x1880000) returned 1 [0139.753] WaitForSingleObject (hHandle=0x748, dwMilliseconds=0xffffffff) returned 0x0 [0139.828] CloseHandle (hObject=0x748) returned 1 [0139.828] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6d90 | out: hHeap=0x1880000) returned 1 [0139.828] WaitForSingleObject (hHandle=0x74c, dwMilliseconds=0xffffffff) returned 0x0 [0139.919] CloseHandle (hObject=0x74c) returned 1 [0139.919] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6c78 | out: hHeap=0x1880000) returned 1 [0139.919] WaitForSingleObject (hHandle=0x750, dwMilliseconds=0xffffffff) returned 0x0 [0139.985] CloseHandle (hObject=0x750) returned 1 [0139.985] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6e30 | out: hHeap=0x1880000) returned 1 [0139.985] WaitForSingleObject (hHandle=0x754, dwMilliseconds=0xffffffff) returned 0x0 [0140.049] CloseHandle (hObject=0x754) returned 1 [0140.049] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6e58 | out: hHeap=0x1880000) returned 1 [0140.049] WaitForSingleObject (hHandle=0x758, dwMilliseconds=0xffffffff) returned 0x0 [0140.118] CloseHandle (hObject=0x758) returned 1 [0140.118] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6cc8 | out: hHeap=0x1880000) returned 1 [0140.118] WaitForSingleObject (hHandle=0x75c, dwMilliseconds=0xffffffff) returned 0x0 [0140.189] CloseHandle (hObject=0x75c) returned 1 [0140.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f70d8 | out: hHeap=0x1880000) returned 1 [0140.189] WaitForSingleObject (hHandle=0x760, dwMilliseconds=0xffffffff) returned 0x0 [0140.243] CloseHandle (hObject=0x760) returned 1 [0140.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7100 | out: hHeap=0x1880000) returned 1 [0140.243] WaitForSingleObject (hHandle=0x764, dwMilliseconds=0xffffffff) returned 0x0 [0141.078] CloseHandle (hObject=0x764) returned 1 [0141.078] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6e80 | out: hHeap=0x1880000) returned 1 [0141.078] WaitForSingleObject (hHandle=0x768, dwMilliseconds=0xffffffff) returned 0x0 [0141.231] CloseHandle (hObject=0x768) returned 1 [0141.231] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6d18 | out: hHeap=0x1880000) returned 1 [0141.231] WaitForSingleObject (hHandle=0x76c, dwMilliseconds=0xffffffff) returned 0x0 [0141.244] CloseHandle (hObject=0x76c) returned 1 [0141.244] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7010 | out: hHeap=0x1880000) returned 1 [0141.244] WaitForSingleObject (hHandle=0x770, dwMilliseconds=0xffffffff) returned 0x0 [0141.336] CloseHandle (hObject=0x770) returned 1 [0141.336] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7038 | out: hHeap=0x1880000) returned 1 [0141.336] WaitForSingleObject (hHandle=0x774, dwMilliseconds=0xffffffff) returned 0x0 [0141.336] CloseHandle (hObject=0x774) returned 1 [0141.337] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6c50 | out: hHeap=0x1880000) returned 1 [0141.337] WaitForSingleObject (hHandle=0x778, dwMilliseconds=0xffffffff) returned 0x0 [0141.652] CloseHandle (hObject=0x778) returned 1 [0141.661] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6c28 | out: hHeap=0x1880000) returned 1 [0141.661] WaitForSingleObject (hHandle=0x77c, dwMilliseconds=0xffffffff) returned 0x0 [0141.661] CloseHandle (hObject=0x77c) returned 1 [0141.661] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6ea8 | out: hHeap=0x1880000) returned 1 [0141.661] WaitForSingleObject (hHandle=0x780, dwMilliseconds=0xffffffff) returned 0x0 [0141.661] CloseHandle (hObject=0x780) returned 1 [0141.661] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6ca0 | out: hHeap=0x1880000) returned 1 [0141.662] WaitForSingleObject (hHandle=0x784, dwMilliseconds=0xffffffff) returned 0x0 [0141.662] CloseHandle (hObject=0x784) returned 1 [0141.662] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6cf0 | out: hHeap=0x1880000) returned 1 [0141.662] WaitForSingleObject (hHandle=0x788, dwMilliseconds=0xffffffff) returned 0x0 [0141.662] CloseHandle (hObject=0x788) returned 1 [0141.662] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7060 | out: hHeap=0x1880000) returned 1 [0141.662] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0xffffffff) returned 0x0 [0141.701] CloseHandle (hObject=0x790) returned 1 [0141.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6ef8 | out: hHeap=0x1880000) returned 1 [0141.701] WaitForSingleObject (hHandle=0x794, dwMilliseconds=0xffffffff) returned 0x0 [0141.735] CloseHandle (hObject=0x794) returned 1 [0141.735] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7088 | out: hHeap=0x1880000) returned 1 [0141.735] WaitForSingleObject (hHandle=0x798, dwMilliseconds=0xffffffff) returned 0x0 [0141.869] CloseHandle (hObject=0x798) returned 1 [0141.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f70b0 | out: hHeap=0x1880000) returned 1 [0141.876] WaitForSingleObject (hHandle=0x79c, dwMilliseconds=0xffffffff) returned 0x0 [0141.876] CloseHandle (hObject=0x79c) returned 1 [0141.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcd70 | out: hHeap=0x1880000) returned 1 [0141.876] WaitForSingleObject (hHandle=0x7a0, dwMilliseconds=0xffffffff) returned 0x0 [0141.876] CloseHandle (hObject=0x7a0) returned 1 [0141.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce88 | out: hHeap=0x1880000) returned 1 [0141.877] WaitForSingleObject (hHandle=0x7a4, dwMilliseconds=0xffffffff) returned 0x0 [0141.877] CloseHandle (hObject=0x7a4) returned 1 [0141.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fceb0 | out: hHeap=0x1880000) returned 1 [0141.877] WaitForSingleObject (hHandle=0x7a8, dwMilliseconds=0xffffffff) returned 0x0 [0141.877] CloseHandle (hObject=0x7a8) returned 1 [0141.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fced8 | out: hHeap=0x1880000) returned 1 [0141.877] WaitForSingleObject (hHandle=0x7ac, dwMilliseconds=0xffffffff) returned 0x0 [0141.877] CloseHandle (hObject=0x7ac) returned 1 [0141.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce60 | out: hHeap=0x1880000) returned 1 [0141.877] WaitForSingleObject (hHandle=0x7b0, dwMilliseconds=0xffffffff) returned 0x0 [0141.877] CloseHandle (hObject=0x7b0) returned 1 [0141.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf00 | out: hHeap=0x1880000) returned 1 [0141.877] WaitForSingleObject (hHandle=0x7b4, dwMilliseconds=0xffffffff) returned 0x0 [0141.878] CloseHandle (hObject=0x7b4) returned 1 [0141.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf28 | out: hHeap=0x1880000) returned 1 [0141.878] WaitForSingleObject (hHandle=0x7b8, dwMilliseconds=0xffffffff) returned 0x0 [0141.950] CloseHandle (hObject=0x7b8) returned 1 [0141.951] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf50 | out: hHeap=0x1880000) returned 1 [0141.951] WaitForSingleObject (hHandle=0x7bc, dwMilliseconds=0xffffffff) returned 0x0 [0141.951] CloseHandle (hObject=0x7bc) returned 1 [0141.951] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf78 | out: hHeap=0x1880000) returned 1 [0141.951] WaitForSingleObject (hHandle=0x7c0, dwMilliseconds=0xffffffff) returned 0x0 [0141.951] CloseHandle (hObject=0x7c0) returned 1 [0141.951] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fccd0 | out: hHeap=0x1880000) returned 1 [0141.951] WaitForSingleObject (hHandle=0x7c4, dwMilliseconds=0xffffffff) returned 0x0 [0141.951] CloseHandle (hObject=0x7c4) returned 1 [0141.951] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcdc0 | out: hHeap=0x1880000) returned 1 [0141.951] WaitForSingleObject (hHandle=0x7c8, dwMilliseconds=0xffffffff) returned 0x0 [0142.026] CloseHandle (hObject=0x7c8) returned 1 [0142.026] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fccf8 | out: hHeap=0x1880000) returned 1 [0142.026] WaitForSingleObject (hHandle=0x7cc, dwMilliseconds=0xffffffff) returned 0x0 [0142.026] CloseHandle (hObject=0x7cc) returned 1 [0142.026] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcd20 | out: hHeap=0x1880000) returned 1 [0142.026] WaitForSingleObject (hHandle=0x7d0, dwMilliseconds=0xffffffff) returned 0x0 [0142.026] CloseHandle (hObject=0x7d0) returned 1 [0142.026] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcd48 | out: hHeap=0x1880000) returned 1 [0142.026] WaitForSingleObject (hHandle=0x7d4, dwMilliseconds=0xffffffff) returned 0x0 [0142.026] CloseHandle (hObject=0x7d4) returned 1 [0142.026] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcd98 | out: hHeap=0x1880000) returned 1 [0142.026] WaitForSingleObject (hHandle=0x7d8, dwMilliseconds=0xffffffff) returned 0x0 [0142.061] CloseHandle (hObject=0x7d8) returned 1 [0142.061] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcde8 | out: hHeap=0x1880000) returned 1 [0142.061] WaitForSingleObject (hHandle=0x7dc, dwMilliseconds=0xffffffff) returned 0x0 [0142.061] CloseHandle (hObject=0x7dc) returned 1 [0142.061] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce10 | out: hHeap=0x1880000) returned 1 [0142.061] WaitForSingleObject (hHandle=0x7e0, dwMilliseconds=0xffffffff) returned 0x0 [0142.061] CloseHandle (hObject=0x7e0) returned 1 [0142.061] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce38 | out: hHeap=0x1880000) returned 1 [0142.062] WaitForSingleObject (hHandle=0x7e4, dwMilliseconds=0xffffffff) returned 0x0 [0142.062] CloseHandle (hObject=0x7e4) returned 1 [0142.062] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc848 | out: hHeap=0x1880000) returned 1 [0142.062] WaitForSingleObject (hHandle=0x7e8, dwMilliseconds=0xffffffff) returned 0x0 [0142.062] CloseHandle (hObject=0x7e8) returned 1 [0142.062] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc870 | out: hHeap=0x1880000) returned 1 [0142.062] WaitForSingleObject (hHandle=0x7ec, dwMilliseconds=0xffffffff) returned 0x0 [0142.122] CloseHandle (hObject=0x7ec) returned 1 [0142.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcaa0 | out: hHeap=0x1880000) returned 1 [0142.122] WaitForSingleObject (hHandle=0x7f4, dwMilliseconds=0xffffffff) returned 0x0 [0142.122] CloseHandle (hObject=0x7f4) returned 1 [0142.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcb90 | out: hHeap=0x1880000) returned 1 [0142.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33a0 | out: hHeap=0x1880000) returned 1 [0142.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33b8 | out: hHeap=0x1880000) returned 1 [0142.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a35e0 | out: hHeap=0x1880000) returned 1 [0142.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3628 | out: hHeap=0x1880000) returned 1 [0142.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34c0 | out: hHeap=0x1880000) returned 1 [0142.122] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3580 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3388 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34a8 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34d8 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3400 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3490 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3418 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3430 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a34f0 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3598 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3538 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3670 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b21b8 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2170 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2188 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b22f0 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b23c8 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b22c0 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2230 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b21a0 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b22d8 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b21d0 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b21e8 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2308 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2320 | out: hHeap=0x1880000) returned 1 [0142.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2218 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2200 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2248 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2260 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2338 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2368 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2350 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2380 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2398 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b23b0 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2470 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2518 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2590 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2530 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4b78 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4c38 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4bf0 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4c80 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4c08 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4b00 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4c98 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4c20 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4b18 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4cb0 | out: hHeap=0x1880000) returned 1 [0142.124] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4b30 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4ba8 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4b60 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4b90 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eed80 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eed20 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eeeb8 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eee70 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eede0 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eef48 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eed98 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eeed0 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eef60 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eeca8 | out: hHeap=0x1880000) returned 1 [0142.125] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18eef18 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0f38 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0e60 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0f80 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f10a0 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0e78 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f10d0 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0fe0 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0ed8 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f10e8 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f1130 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0f50 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0f68 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0f20 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f1100 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f1118 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0e90 | out: hHeap=0x1880000) returned 1 [0142.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0fc8 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0f98 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0ff8 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0ea8 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f1040 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f1148 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0ec0 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0ef0 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f1058 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f1010 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f0f08 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3048 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3090 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3060 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3078 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3168 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3150 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f31b0 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3180 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f31e0 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f3198 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f31f8 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f31c8 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f24f0 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2430 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2538 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2340 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f23e8 | out: hHeap=0x1880000) returned 1 [0142.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f22c8 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2478 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2280 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2400 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f23a0 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f23b8 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2490 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f24a8 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2250 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f22e0 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2508 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2358 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2298 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2bb0 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2da8 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2b80 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2cd0 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2d60 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2dc0 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2ce8 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2d00 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2df0 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2d18 | out: hHeap=0x1880000) returned 1 [0142.128] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2b98 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2bc8 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2c58 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2d90 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2d78 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2be0 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2d30 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2e08 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2d48 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f2dd8 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f5730 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f5508 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f5718 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f55b0 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f56d0 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f54c0 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f54f0 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f5520 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4d28 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4b90 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4da0 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4d58 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4db8 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4d70 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4bc0 | out: hHeap=0x1880000) returned 1 [0142.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4ba8 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4d88 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4dd0 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4bd8 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4de8 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4ff8 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4f50 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4f20 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f5058 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f5070 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4f98 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4e48 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f50b8 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f5010 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4e60 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f5088 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f50d0 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4ed8 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f5100 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f5118 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4e90 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f4f68 | out: hHeap=0x1880000) returned 1 [0142.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f91d0 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9398 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9320 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9290 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f93f8 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9260 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f93b0 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9338 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9278 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f92a8 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9170 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9200 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9128 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f92f0 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f93c8 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9140 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f93e0 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9308 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f91a0 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9410 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9158 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9188 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f91b8 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f91e8 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f94b8 | out: hHeap=0x1880000) returned 1 [0142.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f94d0 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9428 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9488 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9470 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f94a0 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9440 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9458 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8768 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc060 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbdf0 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbfa0 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbe98 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbe68 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc048 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc078 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbf58 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbe80 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbe08 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbec8 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc090 | out: hHeap=0x1880000) returned 1 [0142.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbf10 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc0a8 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbeb0 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc0c0 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbdd8 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbfb8 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbe20 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbf40 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbf70 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbf88 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc000 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbfd0 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc768 | out: hHeap=0x1880000) returned 1 [0142.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3478 | out: hHeap=0x1880000) returned 1 [0142.253] WSACleanup () returned 0 [0142.364] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0142.364] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892830 | out: hHeap=0x1880000) returned 1 [0142.367] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad500 | out: hHeap=0x1880000) returned 1 [0142.370] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acb40 | out: hHeap=0x1880000) returned 1 [0142.381] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e670, phModule=0x189813c | out: phModule=0x189813c*=0x400000) returned 1 [0142.381] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x1898130, dwCreationFlags=0x0, lpThreadId=0x156ebfc | out: lpThreadId=0x156ebfc*=0x1670) returned 0x3f0 [0142.759] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2630 [0142.778] GetCurrentThreadId () returned 0x13f4 [0142.779] WaitForSingleObjectEx (hHandle=0x3f0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0166.687] GetExitCodeThread (in: hThread=0x3f0, lpExitCode=0x156ec38 | out: lpExitCode=0x156ec38) returned 1 [0166.687] CloseHandle (hObject=0x3f0) returned 1 [0166.687] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94898 [0166.687] GetCurrentThreadId () returned 0x13f4 [0166.687] GetCurrentThreadId () returned 0x13f4 [0166.689] GetLastError () returned 0x0 [0166.689] SetLastError (dwErrCode=0x0) [0166.689] GetLastError () returned 0x0 [0166.689] SetLastError (dwErrCode=0x0) [0166.689] WriteFile (in: hFile=0x1f8, lpBuffer=0x156d6dc*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x156d6d8, lpOverlapped=0x0 | out: lpBuffer=0x156d6dc*, lpNumberOfBytesWritten=0x156d6d8*=0x30, lpOverlapped=0x0) returned 1 [0166.690] GetLastError () returned 0x0 [0166.690] SetLastError (dwErrCode=0x0) [0166.690] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94898 | out: hHeap=0x1880000) returned 1 [0166.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0166.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e378 [0166.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18b0098 [0166.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b60940 [0166.690] CryptAcquireContextA (in: phProv=0x156eae0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x156eae0*=0xba9ed90) returned 1 [0166.692] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x2b60940 | out: pbBuffer=0x2b60940) returned 1 [0166.692] CryptReleaseContext (hProv=0xba9ed90, dwFlags=0x0) returned 1 [0166.692] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b60940 | out: hHeap=0x1880000) returned 1 [0166.692] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0166.692] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x29f9480 [0166.692] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b8b138 [0166.692] QueryPerformanceCounter (in: lpPerformanceCount=0x156ea2c | out: lpPerformanceCount=0x156ea2c*=26169794793) returned 1 [0166.692] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156ea6c | out: lpSystemTimeAsFileTime=0x156ea6c) [0166.692] Sleep (dwMilliseconds=0x14f) [0168.168] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0168.169] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0168.169] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e488 [0168.169] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18b03e0 [0168.169] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b60940 [0168.169] CryptAcquireContextA (in: phProv=0x156eae0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x156eae0*=0xba9eea0) returned 1 [0168.171] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x2b60940 | out: pbBuffer=0x2b60940) returned 1 [0168.171] CryptReleaseContext (hProv=0xba9eea0, dwFlags=0x0) returned 1 [0168.172] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b60940 | out: hHeap=0x1880000) returned 1 [0168.172] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0168.172] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0168.172] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0xbc9d128 [0168.172] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b8b598 [0168.172] QueryPerformanceCounter (in: lpPerformanceCount=0x156ea2c | out: lpPerformanceCount=0x156ea2c*=26317752354) returned 1 [0168.172] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156ea6c | out: lpSystemTimeAsFileTime=0x156ea6c) [0168.172] Sleep (dwMilliseconds=0x1c2) [0169.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc1b0 [0169.156] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0169.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e400 [0169.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18afd88 [0169.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b607d8 [0169.157] CryptAcquireContextA (in: phProv=0x156eae0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x156eae0*=0xba9e598) returned 1 [0169.160] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x2b607d8 | out: pbBuffer=0x2b607d8) returned 1 [0169.160] CryptReleaseContext (hProv=0xba9e598, dwFlags=0x0) returned 1 [0169.160] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b607d8 | out: hHeap=0x1880000) returned 1 [0169.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc0d8 [0169.160] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0169.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2bb4060 [0169.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b8b6b0 [0169.160] QueryPerformanceCounter (in: lpPerformanceCount=0x156ea2c | out: lpPerformanceCount=0x156ea2c*=26416606828) returned 1 [0169.160] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156ea6c | out: lpSystemTimeAsFileTime=0x156ea6c) [0169.161] Sleep (dwMilliseconds=0x1ec) [0169.870] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc168 [0169.871] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc1b0 | out: hHeap=0x1880000) returned 1 [0169.871] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9ea60 [0169.871] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18b00d0 [0169.871] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b607d8 [0169.871] CryptAcquireContextA (in: phProv=0x156eae0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x156eae0*=0xba9e510) returned 1 [0169.874] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x2b607d8 | out: pbBuffer=0x2b607d8) returned 1 [0169.875] CryptReleaseContext (hProv=0xba9e510, dwFlags=0x0) returned 1 [0169.875] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b607d8 | out: hHeap=0x1880000) returned 1 [0169.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc240 [0169.875] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc0d8 | out: hHeap=0x1880000) returned 1 [0169.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2a4f8d8 [0169.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6c3f0 [0169.875] QueryPerformanceCounter (in: lpPerformanceCount=0x156ea2c | out: lpPerformanceCount=0x156ea2c*=26488088078) returned 1 [0169.875] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156ea6c | out: lpSystemTimeAsFileTime=0x156ea6c) [0169.875] Sleep (dwMilliseconds=0xee) [0170.188] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab658 [0170.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc168 | out: hHeap=0x1880000) returned 1 [0170.188] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e9d8 [0170.188] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18b0338 [0170.188] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b607d8 [0170.188] CryptAcquireContextA (in: phProv=0x156eae0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x156eae0*=0xba9e510) returned 1 [0170.191] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x2b607d8 | out: pbBuffer=0x2b607d8) returned 1 [0170.191] CryptReleaseContext (hProv=0xba9e510, dwFlags=0x0) returned 1 [0170.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b607d8 | out: hHeap=0x1880000) returned 1 [0170.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab6d8 [0170.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc240 | out: hHeap=0x1880000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2a0a8a0 [0170.192] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6d688 [0170.192] QueryPerformanceCounter (in: lpPerformanceCount=0x156ea2c | out: lpPerformanceCount=0x156ea2c*=26519741151) returned 1 [0170.192] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156ea6c | out: lpSystemTimeAsFileTime=0x156ea6c) [0170.192] Sleep (dwMilliseconds=0x222) [0170.791] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e510 [0170.791] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18b0140 [0170.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b60990 [0170.792] CryptAcquireContextA (in: phProv=0x156eae0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x156eae0*=0xba9e6a8) returned 1 [0170.795] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x2b60990 | out: pbBuffer=0x2b60990) returned 1 [0170.795] CryptReleaseContext (hProv=0xba9e6a8, dwFlags=0x0) returned 1 [0170.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b60990 | out: hHeap=0x1880000) returned 1 [0170.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2a0bab8 [0170.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6d7a0 [0170.795] QueryPerformanceCounter (in: lpPerformanceCount=0x156ea2c | out: lpPerformanceCount=0x156ea2c*=26580049437) returned 1 [0170.795] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x156ea6c | out: lpSystemTimeAsFileTime=0x156ea6c) [0170.795] Sleep (dwMilliseconds=0x1a6) [0171.301] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0418 [0171.301] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18aff80 [0171.302] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0370 [0171.302] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x18ab698 [0171.302] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e980, phModule=0x18ab6a4 | out: phModule=0x18ab6a4*=0x400000) returned 1 [0171.302] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x18ab698, dwCreationFlags=0x0, lpThreadId=0x156eb1c | out: lpThreadId=0x156eb1c*=0x16f0) returned 0x3f0 [0171.467] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0171.467] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18b0060 [0171.467] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b03a8 [0171.467] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x18ab498 [0171.472] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e980, phModule=0x18ab4a4 | out: phModule=0x18ab4a4*=0x400000) returned 1 [0171.472] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x18ab498, dwCreationFlags=0x0, lpThreadId=0x156eb1c | out: lpThreadId=0x156eb1c*=0x16f4) returned 0x3ec [0171.473] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc138 [0171.473] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0171.473] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18afd50 [0171.473] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18afed8 [0171.473] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x18ab678 [0171.478] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e980, phModule=0x18ab684 | out: phModule=0x18ab684*=0x400000) returned 1 [0171.478] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x18ab678, dwCreationFlags=0x0, lpThreadId=0x156eb1c | out: lpThreadId=0x156eb1c*=0x16f8) returned 0x92c [0171.478] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab6b8 [0171.690] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc138 | out: hHeap=0x1880000) returned 1 [0171.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18afea0 [0171.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0108 [0171.690] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x18ab4d8 [0171.700] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e980, phModule=0x18ab4e4 | out: phModule=0x18ab4e4*=0x400000) returned 1 [0171.700] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x18ab4d8, dwCreationFlags=0x0, lpThreadId=0x156eb1c | out: lpThreadId=0x156eb1c*=0x16fc) returned 0x1114 [0171.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b607d8 [0171.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6b8 | out: hHeap=0x1880000) returned 1 [0171.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18aff48 [0171.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0290 [0171.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x18ab538 [0171.712] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e980, phModule=0x18ab544 | out: phModule=0x18ab544*=0x400000) returned 1 [0171.712] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x18ab538, dwCreationFlags=0x0, lpThreadId=0x156eb1c | out: lpThreadId=0x156eb1c*=0x1700) returned 0x1118 [0171.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18b01b0 [0171.713] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b607d8 | out: hHeap=0x1880000) returned 1 [0171.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18affb8 [0171.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b01e8 [0171.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x18ab6b8 [0171.720] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e980, phModule=0x18ab6c4 | out: phModule=0x18ab6c4*=0x400000) returned 1 [0171.720] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x18ab6b8, dwCreationFlags=0x0, lpThreadId=0x156eb1c | out: lpThreadId=0x156eb1c*=0x1704) returned 0x7e8 [0171.721] GetCurrentThreadId () returned 0x13f4 [0171.721] WaitForSingleObjectEx (hHandle=0x3f0, dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 7 os_tid = 0x1104 Thread: id = 8 os_tid = 0x1100 Thread: id = 9 os_tid = 0x10fc Thread: id = 46 os_tid = 0xfdc [0096.793] GetLastError () returned 0x57 [0096.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18a7c60 [0096.793] SetLastError (dwErrCode=0x57) [0096.794] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x773a0000 [0097.649] GetProcAddress (hModule=0x773a0000, lpProcName="AppPolicyGetThreadInitializationType") returned 0x773a3210 [0097.653] AppPolicyGetThreadInitializationType () returned 0x0 [0097.657] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x320) returned 0x18aacb8 [0097.657] EnumProcesses (in: lpidProcess=0x18aacb8, cb=0x320, lpcbNeeded=0x745ff04 | out: lpidProcess=0x18aacb8, lpcbNeeded=0x745ff04) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898130 [0097.674] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0097.674] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0097.674] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x140) returned 0x0 [0097.674] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x198) returned 0x0 [0097.674] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0097.674] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1e4) returned 0x0 [0097.674] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x220) returned 0x224 [0097.674] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898150 [0097.678] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x23c) returned 0x0 [0097.678] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x244) returned 0x21c [0097.678] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18981f0 [0097.678] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x2a4) returned 0x220 [0097.679] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897eb0 [0097.679] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x2ac) returned 0x228 [0097.679] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898230 [0097.679] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x2b4) returned 0x22c [0097.679] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897ed0 [0097.679] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x304) returned 0x230 [0097.679] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897ff0 [0097.679] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x370) returned 0x234 [0097.679] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897e70 [0097.679] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x3ac) returned 0x238 [0097.679] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898030 [0097.679] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x3c0) returned 0x23c [0097.679] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898250 [0097.679] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x3d8) returned 0x240 [0097.679] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897f50 [0097.679] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x3f8) returned 0x244 [0097.679] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897e90 [0097.679] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x350) returned 0x248 [0097.679] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897ef0 [0097.679] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x434) returned 0x24c [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897f90 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x554) returned 0x250 [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898070 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x590) returned 0x254 [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897fb0 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x598) returned 0x258 [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898090 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x5b0) returned 0x25c [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18980b0 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x5e8) returned 0x260 [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898270 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x69c) returned 0x0 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x6bc) returned 0x264 [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18984f0 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x708) returned 0x268 [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18983d0 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x720) returned 0x26c [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18984b0 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x7a0) returned 0x270 [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898350 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x560) returned 0x274 [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18982f0 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x818) returned 0x278 [0097.680] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898310 [0097.680] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x84c) returned 0x0 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x8a0) returned 0x0 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xb3c) returned 0x27c [0097.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18984d0 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xb60) returned 0x280 [0097.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18983b0 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xbe4) returned 0x284 [0097.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898370 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xe0c) returned 0x288 [0097.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18985b0 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xfe4) returned 0x28c [0097.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898390 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xff8) returned 0x290 [0097.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18983f0 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x518) returned 0x294 [0097.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898610 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x4f4) returned 0x298 [0097.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898330 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x510) returned 0x29c [0097.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898510 [0097.681] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x36c) returned 0x2a0 [0097.681] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18982d0 [0097.682] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xcd4) returned 0x2a4 [0097.682] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898290 [0097.682] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x378) returned 0x2a8 [0097.682] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898470 [0097.965] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xa28) returned 0x2ac [0097.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898490 [0097.965] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x7b0) returned 0x2b0 [0097.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898530 [0097.965] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xd08) returned 0x2b4 [0097.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898410 [0097.965] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xd04) returned 0x2b8 [0097.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898430 [0097.965] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x980) returned 0x2bc [0097.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898450 [0097.965] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xc20) returned 0x2c0 [0097.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898550 [0097.965] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xd60) returned 0x2c4 [0097.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898570 [0097.965] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xcf8) returned 0x2c8 [0097.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18982b0 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xabc) returned 0x2cc [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898590 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xddc) returned 0x2d0 [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18985d0 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xb90) returned 0x2d4 [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18985f0 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xdcc) returned 0x2d8 [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9958 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xdd8) returned 0x2dc [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9718 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x85c) returned 0x2e0 [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a98b8 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x8f0) returned 0x2e4 [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9978 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x56c) returned 0x2e8 [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9998 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xa8c) returned 0x2ec [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9858 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xe08) returned 0x2f0 [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9918 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xc90) returned 0x2f4 [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9738 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xcd0) returned 0x2f8 [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9818 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xa90) returned 0x2fc [0097.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9758 [0097.966] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xa6c) returned 0x300 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a97b8 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x25c) returned 0x304 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9678 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xe50) returned 0x308 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9838 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x388) returned 0x30c [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a97d8 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x5a8) returned 0x310 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9698 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x710) returned 0x314 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9878 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x73c) returned 0x318 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a96b8 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x84) returned 0x31c [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9938 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xbdc) returned 0x320 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9898 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x428) returned 0x324 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a99b8 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x168) returned 0x328 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a98d8 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xec8) returned 0x32c [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a96d8 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xef4) returned 0x330 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a98f8 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xf4c) returned 0x334 [0097.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a96f8 [0097.967] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xda8) returned 0x338 [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9778 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xf00) returned 0x33c [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9798 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xe48) returned 0x340 [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a97f8 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xf60) returned 0x344 [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9618 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xfa0) returned 0x348 [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9638 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xfd4) returned 0x34c [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9658 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xfa4) returned 0x350 [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9538 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x38c) returned 0x354 [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9318 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x514) returned 0x358 [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9338 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xd0c) returned 0x35c [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9598 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xd30) returned 0x360 [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9518 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xce0) returned 0x364 [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9218 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xc1c) returned 0x368 [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9558 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xc74) returned 0x36c [0097.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9398 [0097.968] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x394) returned 0x370 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9498 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xec) returned 0x374 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9578 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xeb4) returned 0x378 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a93b8 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xf10) returned 0x37c [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a95b8 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x484) returned 0x380 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a95d8 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x888) returned 0x384 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a92b8 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x105c) returned 0x388 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9478 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x106c) returned 0x38c [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a95f8 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1184) returned 0x390 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a92d8 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x118c) returned 0x394 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9238 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1194) returned 0x398 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a92f8 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x119c) returned 0x39c [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9378 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x11a4) returned 0x3a0 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9258 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x11ac) returned 0x3a4 [0097.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a94b8 [0097.969] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x11f0) returned 0x3a8 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9278 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1200) returned 0x3ac [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9298 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x12c8) returned 0x3b0 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9358 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x13f0) returned 0x3b4 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9438 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x13fc) returned 0x3b8 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a93d8 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x116c) returned 0x3bc [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a94d8 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1028) returned 0x3c0 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a93f8 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1024) returned 0x3c4 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9418 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1034) returned 0x3c8 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a9458 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1048) returned 0x3cc [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18a94f8 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0xee0) returned 0x3d0 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab698 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1268) returned 0x0 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x53c) returned 0x3d4 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab538 [0097.970] OpenProcess (dwDesiredAccess=0x1040, bInheritHandle=0, dwProcessId=0x1254) returned 0x3d8 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab4d8 [0097.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e8480) returned 0x746a020 [0097.976] NtQuerySystemInformation (in: SystemInformationClass=0x10, SystemInformation=0x746a020, Length=0x1e8480, ResultLength=0x745ff00 | out: SystemInformation=0x746a020, ResultLength=0x745ff00*=0x6d324) returned 0x0 [0098.302] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x400) returned 0x18ab7f0 [0098.302] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0098.302] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3dc [0098.303] WaitForSingleObject (hHandle=0x3dc, dwMilliseconds=0x258) returned 0x0 [0098.760] NtTerminateThread (ThreadHandle=0x3dc, ExitStatus=0x14d) returned 0x0 [0098.760] CloseHandle (hObject=0x3dc) returned 1 [0098.760] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0098.760] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fe00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3dc [0098.761] WaitForSingleObject (hHandle=0x3dc, dwMilliseconds=0x258) returned 0x0 [0099.434] NtTerminateThread (ThreadHandle=0x3dc, ExitStatus=0x14d) returned 0x0 [0099.434] CloseHandle (hObject=0x3dc) returned 1 [0099.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2a30 [0099.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18a33a0 [0099.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2c10 [0099.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0099.442] CloseHandle (hObject=0x3e0) returned 1 [0099.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c40 [0099.442] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3e0 [0099.443] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x258) returned 0x0 [0099.744] NtTerminateThread (ThreadHandle=0x3e0, ExitStatus=0x14d) returned 0x0 [0099.744] CloseHandle (hObject=0x3e0) returned 1 [0099.744] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0099.744] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fe00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3e0 [0099.746] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x258) returned 0x0 [0100.119] NtTerminateThread (ThreadHandle=0x3e0, ExitStatus=0x14d) returned 0x0 [0100.119] CloseHandle (hObject=0x3e0) returned 1 [0100.120] CloseHandle (hObject=0x3dc) returned 1 [0100.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d60 [0100.120] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3dc [0100.121] WaitForSingleObject (hHandle=0x3dc, dwMilliseconds=0x258) returned 0x0 [0100.733] NtTerminateThread (ThreadHandle=0x3dc, ExitStatus=0x14d) returned 0x0 [0100.733] CloseHandle (hObject=0x3dc) returned 1 [0100.733] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d60 | out: hHeap=0x1880000) returned 1 [0100.733] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fe00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3dc [0100.734] WaitForSingleObject (hHandle=0x3dc, dwMilliseconds=0x258) returned 0x0 [0101.283] NtTerminateThread (ThreadHandle=0x3dc, ExitStatus=0x14d) returned 0x0 [0101.283] CloseHandle (hObject=0x3dc) returned 1 [0101.283] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2a30 [0101.283] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab518 [0101.283] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2d60 [0101.283] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2df0 [0101.283] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c10 | out: hHeap=0x1880000) returned 1 [0101.283] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a33a0 | out: hHeap=0x1880000) returned 1 [0101.283] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0101.283] CloseHandle (hObject=0x3e0) returned 1 [0101.283] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0101.283] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3e0 [0101.285] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x258) returned 0x102 [0102.227] NtTerminateThread (ThreadHandle=0x3e0, ExitStatus=0x14d) returned 0x0 [0102.227] CloseHandle (hObject=0x3e0) returned 1 [0102.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0102.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0102.227] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3e0 [0102.228] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x258) returned 0x0 [0102.711] NtTerminateThread (ThreadHandle=0x3e0, ExitStatus=0x14d) returned 0x0 [0102.711] CloseHandle (hObject=0x3e0) returned 1 [0102.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0102.711] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fe00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x44c [0102.780] WaitForSingleObject (hHandle=0x44c, dwMilliseconds=0x258) returned 0x102 [0103.696] NtTerminateThread (ThreadHandle=0x44c, ExitStatus=0x14d) returned 0x0 [0103.696] CloseHandle (hObject=0x44c) returned 1 [0103.696] CloseHandle (hObject=0x3fc) returned 1 [0103.696] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ee0 [0103.696] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x700 [0103.822] WaitForSingleObject (hHandle=0x700, dwMilliseconds=0x258) returned 0x102 [0104.457] NtTerminateThread (ThreadHandle=0x700, ExitStatus=0x14d) returned 0x0 [0104.457] CloseHandle (hObject=0x700) returned 1 [0104.457] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ee0 | out: hHeap=0x1880000) returned 1 [0104.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0104.457] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.458] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0104.458] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0104.458] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0104.459] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0104.459] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0104.460] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0104.460] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0104.460] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0104.460] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0104.461] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f10 [0104.461] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0104.462] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0104.462] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0104.463] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0104.463] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0104.463] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0104.463] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.464] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0104.464] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0104.464] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.464] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0104.464] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f10 [0104.464] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0104.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0104.465] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0104.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0104.465] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.466] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0104.466] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0104.466] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.466] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0104.466] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0104.466] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.467] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0104.467] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0104.467] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.468] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0104.468] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0104.468] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.468] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0104.468] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c40 [0104.468] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.469] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0104.469] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0104.469] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.470] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0104.470] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0104.470] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.470] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0104.470] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0104.470] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.471] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0104.471] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0104.471] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.472] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0104.472] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0104.472] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.472] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0104.472] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2fa0 [0104.472] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.474] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fa0 | out: hHeap=0x1880000) returned 1 [0104.474] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f40 [0104.474] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.474] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0104.474] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f10 [0104.474] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.475] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0104.475] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0104.475] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.475] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0104.475] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0104.475] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.476] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0104.476] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0104.476] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.477] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0104.477] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2fa0 [0104.477] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.478] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fa0 | out: hHeap=0x1880000) returned 1 [0104.478] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0104.478] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.478] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0104.478] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0104.478] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.479] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0104.479] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2fa0 [0104.479] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.479] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fa0 | out: hHeap=0x1880000) returned 1 [0104.479] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0104.480] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.480] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0104.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0104.480] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0104.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ac0 [0104.481] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0104.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0104.481] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.482] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0104.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0104.482] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.483] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0104.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0104.483] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.483] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0104.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0104.483] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.484] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0104.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0104.484] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.485] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0104.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0104.485] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.485] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0104.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c70 [0104.485] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.486] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0104.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0104.486] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.487] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0104.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0104.487] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.487] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0104.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c10 [0104.487] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.488] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c10 | out: hHeap=0x1880000) returned 1 [0104.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0104.488] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.488] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0104.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0104.489] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.489] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0104.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0104.489] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.490] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0104.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0104.490] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.490] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0104.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ee0 [0104.490] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.491] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ee0 | out: hHeap=0x1880000) returned 1 [0104.491] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0104.491] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0104.492] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0104.492] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0104.492] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x700 [0106.926] WaitForSingleObject (hHandle=0x700, dwMilliseconds=0x258) returned 0x102 [0107.882] NtTerminateThread (ThreadHandle=0x700, ExitStatus=0x14d) returned 0x0 [0107.882] CloseHandle (hObject=0x700) returned 1 [0107.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0107.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0107.883] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0107.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ca0 [0107.883] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.884] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0107.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ac0 [0107.884] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.885] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0107.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2fa0 [0107.885] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.885] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fa0 | out: hHeap=0x1880000) returned 1 [0107.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f10 [0107.885] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.885] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0107.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c40 [0107.886] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.886] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0107.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0107.886] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.886] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0107.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0107.886] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.887] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0107.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0107.887] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.887] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0107.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0107.887] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0107.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0107.888] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0107.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.888] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.889] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0107.889] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.889] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0107.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f10 [0107.889] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.889] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0107.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0107.890] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.890] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0107.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c70 [0107.890] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.890] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0107.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ca0 [0107.890] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.891] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0107.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0107.891] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.891] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0107.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.891] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.891] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0107.891] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.892] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0107.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0107.892] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.892] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0107.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0107.892] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.893] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0107.893] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c70 [0107.893] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.894] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0107.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0107.894] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.895] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0107.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0107.895] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.895] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0107.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0107.895] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.895] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0107.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f10 [0107.895] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.896] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0107.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0107.896] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.896] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0107.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c40 [0107.896] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.897] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0107.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c40 [0107.897] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.897] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0107.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0107.897] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.898] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0107.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0107.898] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.898] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0107.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0107.898] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.899] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0107.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0107.899] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.899] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0107.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0107.899] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.901] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0107.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0107.901] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.902] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0107.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.902] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c40 [0107.903] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0107.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.904] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0107.904] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0107.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0107.904] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.905] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0107.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0107.905] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.905] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0107.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0107.905] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.905] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0107.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.905] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f40 [0107.906] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0107.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0107.906] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0107.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0107.907] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0107.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ee0 [0107.907] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ee0 | out: hHeap=0x1880000) returned 1 [0107.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c10 [0107.907] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c10 | out: hHeap=0x1880000) returned 1 [0107.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0107.908] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0107.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0107.908] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0107.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0107.909] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0107.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2fa0 [0107.909] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fa0 | out: hHeap=0x1880000) returned 1 [0107.910] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0107.910] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0107.910] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0107.910] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0107.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0107.911] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0107.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0107.911] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0107.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0107.912] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0107.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ca0 [0107.912] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0107.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0107.913] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0107.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ee0 [0107.914] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ee0 | out: hHeap=0x1880000) returned 1 [0107.914] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f40 [0107.914] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0107.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.915] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c70 [0107.915] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0107.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ac0 [0107.916] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0107.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.916] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ac0 [0107.917] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0107.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.917] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0107.917] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.918] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0107.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.918] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.919] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c40 [0107.919] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.919] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0107.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f40 [0107.919] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.920] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0107.920] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.920] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.920] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.920] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.920] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.921] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.921] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0107.921] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.921] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0107.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0107.922] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.922] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0107.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ca0 [0107.922] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.923] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0107.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ca0 [0107.923] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.923] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0107.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0107.923] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0107.924] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0107.924] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0107.924] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x8bc [0108.080] WaitForSingleObject (hHandle=0x8bc, dwMilliseconds=0x258) returned 0x102 [0109.310] NtTerminateThread (ThreadHandle=0x8bc, ExitStatus=0x14d) returned 0x0 [0109.310] CloseHandle (hObject=0x8bc) returned 1 [0109.310] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0109.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ac0 [0109.311] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.311] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0109.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f40 [0109.311] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0109.312] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0109.312] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0109.312] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0109.312] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0109.313] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0109.313] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0109.313] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0109.313] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0109.313] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0109.313] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.314] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0109.314] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.314] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.314] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.314] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0109.314] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.315] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0109.315] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c40 [0109.315] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.315] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0109.315] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.316] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.316] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0109.316] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.317] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0109.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0109.317] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.317] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0109.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c10 [0109.317] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.317] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c10 | out: hHeap=0x1880000) returned 1 [0109.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.318] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.318] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.318] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0109.318] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.318] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0109.318] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ee0 [0109.318] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.319] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ee0 | out: hHeap=0x1880000) returned 1 [0109.319] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.319] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.319] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.319] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c70 [0109.319] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.320] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0109.320] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.320] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.320] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.320] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0109.320] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.321] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0109.321] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0109.321] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.321] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0109.321] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0109.321] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.322] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0109.322] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0109.322] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.322] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0109.322] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c70 [0109.322] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.324] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0109.324] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0109.324] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0109.325] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0109.325] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0109.325] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ca0 [0109.325] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0109.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0109.326] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0109.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.326] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.327] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.327] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0109.327] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.327] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0109.327] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0109.327] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0109.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0109.328] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0109.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c70 [0109.328] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0109.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0109.329] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0109.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0109.329] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0109.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ee0 [0109.330] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.331] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ee0 | out: hHeap=0x1880000) returned 1 [0109.331] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0109.331] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.331] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0109.331] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.331] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.332] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.332] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.332] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f40 [0109.332] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.333] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0109.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0109.333] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.333] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0109.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0109.333] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0109.334] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f10 [0109.334] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0109.335] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0109.335] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0109.335] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.336] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.336] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.336] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.336] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.336] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.336] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ca0 [0109.336] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.337] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0109.337] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.337] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.337] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.337] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0109.337] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0109.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0109.338] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0109.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c70 [0109.338] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0109.339] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0109.339] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0109.339] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ac0 [0109.339] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0109.340] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ca0 [0109.340] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0109.340] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.340] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.341] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0109.341] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0109.341] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.341] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.341] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.342] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.342] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.342] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0109.342] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.342] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0109.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0109.343] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.343] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0109.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0109.343] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.344] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0109.344] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0109.344] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.344] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0109.344] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.344] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.345] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.345] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c10 [0109.345] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.345] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c10 | out: hHeap=0x1880000) returned 1 [0109.345] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0109.345] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0109.346] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0109.346] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c10 [0109.346] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x908 [0109.533] WaitForSingleObject (hHandle=0x908, dwMilliseconds=0x258) returned 0x102 [0112.271] NtTerminateThread (ThreadHandle=0x908, ExitStatus=0x14d) returned 0x0 [0112.272] CloseHandle (hObject=0x908) returned 1 [0112.272] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c10 | out: hHeap=0x1880000) returned 1 [0112.272] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0112.272] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.272] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0112.272] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0112.272] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.273] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0112.273] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0112.273] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.273] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0112.273] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0112.273] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.274] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0112.274] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0112.274] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.274] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0112.274] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0112.274] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.275] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0112.275] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0112.275] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.275] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0112.275] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c10 [0112.275] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.275] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c10 | out: hHeap=0x1880000) returned 1 [0112.276] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0112.276] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.276] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0112.276] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0112.276] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.276] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0112.276] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0112.276] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.277] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0112.277] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a29d0 [0112.277] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.277] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0112.277] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0112.277] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.277] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0112.277] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0112.277] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.278] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0112.278] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a30 [0112.278] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.278] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0112.278] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0112.278] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.279] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0112.279] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0112.279] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.279] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0112.279] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2ac0 [0112.279] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.280] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0112.280] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0112.280] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.280] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0112.280] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0112.280] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.281] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0112.281] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0112.281] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.281] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0112.281] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0112.281] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0112.282] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0112.282] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0112.282] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0112.282] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.283] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0112.283] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f70 [0112.283] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.283] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0112.283] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0112.283] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0112.284] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0112.284] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x20000, lpStartAddress=0x438c20, lpParameter=0x745fdf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0112.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0112.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a93d8 | out: hHeap=0x1880000) returned 1 [0112.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9438 | out: hHeap=0x1880000) returned 1 [0112.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9358 | out: hHeap=0x1880000) returned 1 [0112.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4d8 | out: hHeap=0x1880000) returned 1 [0112.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9298 | out: hHeap=0x1880000) returned 1 [0112.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9278 | out: hHeap=0x1880000) returned 1 [0112.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a94b8 | out: hHeap=0x1880000) returned 1 [0112.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9258 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9378 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a92f8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9238 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a92d8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a94d8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a95f8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9478 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a94f8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9458 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a93f8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9418 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983f0 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898390 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9658 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9538 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9638 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9618 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a96f8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a95b8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9798 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a98f8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab698 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a96d8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a93b8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9838 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a97f8 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18985b0 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9918 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18985d0 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9718 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9958 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9778 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898570 | out: hHeap=0x1880000) returned 1 [0112.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9518 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9598 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898410 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898430 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982b0 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9218 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898290 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9818 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9738 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9398 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9558 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9898 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18985f0 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983b0 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18984d0 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898590 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9758 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9858 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a97b8 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898490 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898450 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9978 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a92b8 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a98b8 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898310 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898530 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898350 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a96b8 | out: hHeap=0x1880000) returned 1 [0112.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18984b0 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9878 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983d0 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18984f0 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898270 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18980b0 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9698 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898090 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9998 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982f0 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898070 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab538 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898610 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9338 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898510 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898330 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a95d8 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f90 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a99b8 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f50 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898250 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898030 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9498 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9318 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a97d8 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898470 | out: hHeap=0x1880000) returned 1 [0112.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e70 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982d0 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ef0 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ff0 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ed0 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898230 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897eb0 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9678 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18981f0 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898150 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a98d8 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9578 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a9938 | out: hHeap=0x1880000) returned 1 [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898130 | out: hHeap=0x1880000) returned 1 [0112.288] GetCurrentThreadId () returned 0xfdc [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0112.288] GetLastError () returned 0x8 [0112.288] SetLastError (dwErrCode=0x8) [0112.288] FreeLibraryAndExitThread (hLibModule=0x400000, dwExitCode=0x0) [0112.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f30 | out: hHeap=0x1880000) returned 1 [0112.292] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a7c60 | out: hHeap=0x1880000) returned 1 Thread: id = 48 os_tid = 0x4fc [0098.511] NtDuplicateObject (in: SourceProcessHandle=0x224, SourceHandle=0x3c, TargetProcessHandle=0xffffffff, TargetHandle=0x745fefc, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0x745fefc*=0x3e0) returned 0x0 Thread: id = 51 os_tid = 0x480 [0099.183] NtQueryObject (in: Handle=0x3e0, ObjectInformationClass=0x1, ObjectInformation=0x18ab7f0, ObjectInformationLength=0x400, ReturnLength=0x0 | out: ObjectInformation=0x18ab7f0, ReturnLength=0x0) returned 0x0 Thread: id = 52 os_tid = 0xd10 [0099.655] NtDuplicateObject (in: SourceProcessHandle=0x224, SourceHandle=0x74, TargetProcessHandle=0xffffffff, TargetHandle=0x745fefc, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0x745fefc*=0x3dc) returned 0x0 Thread: id = 53 os_tid = 0xac0 [0099.932] NtQueryObject (in: Handle=0x3dc, ObjectInformationClass=0x1, ObjectInformation=0x18ab7f0, ObjectInformationLength=0x400, ReturnLength=0x0 | out: ObjectInformation=0x18ab7f0, ReturnLength=0x0) returned 0x0 Thread: id = 54 os_tid = 0xab4 [0100.611] NtDuplicateObject (in: SourceProcessHandle=0x224, SourceHandle=0xc8, TargetProcessHandle=0xffffffff, TargetHandle=0x745fefc, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0x745fefc*=0x3e0) returned 0x0 Thread: id = 55 os_tid = 0xd84 [0100.966] NtQueryObject (in: Handle=0x3e0, ObjectInformationClass=0x1, ObjectInformation=0x18ab7f0, ObjectInformationLength=0x400, ReturnLength=0x0 | out: ObjectInformation=0x18ab7f0, ReturnLength=0x0) returned 0x0 Thread: id = 57 os_tid = 0xc2c Thread: id = 58 os_tid = 0xdc8 [0102.458] NtDuplicateObject (in: SourceProcessHandle=0x224, SourceHandle=0x340, TargetProcessHandle=0xffffffff, TargetHandle=0x745fefc, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0x745fefc*=0x3fc) returned 0x0 Thread: id = 59 os_tid = 0xdb8 [0102.776] socket (af=2, type=1, protocol=6) returned 0x810 [0107.554] inet_addr (cp="192.168.0.0") returned 0xa8c0 [0107.554] htons (hostshort=0x1bd) returned 0xbd01 [0107.554] ioctlsocket (in: s=0x810, cmd=-2147195266, argp=0x865ff00 | out: argp=0x865ff00) returned 0 [0107.554] connect (s=0x810, name=0x865fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.0"), namelen=16) returned -1 [0107.868] select (in: nfds=0, readfds=0x0, writefds=0x865fef4, exceptfds=0x865fee4, timeout=0x865fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x865fef4, exceptfds=0x865fee4) returned 0 [0115.920] closesocket (s=0x810) returned 0 Thread: id = 60 os_tid = 0x6ec [0102.829] socket (af=2, type=1, protocol=6) returned 0x81c [0107.556] inet_addr (cp="192.168.0.1") returned 0x100a8c0 [0107.556] htons (hostshort=0x1bd) returned 0xbd01 [0107.556] ioctlsocket (in: s=0x81c, cmd=-2147195266, argp=0x965ff00 | out: argp=0x965ff00) returned 0 [0107.556] connect (s=0x81c, name=0x965fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.1"), namelen=16) returned -1 [0108.084] select (in: nfds=0, readfds=0x0, writefds=0x965fef4, exceptfds=0x965fee4, timeout=0x965fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x965fef4, exceptfds=0x965fee4) returned 0 [0116.146] closesocket (s=0x81c) returned 0 Thread: id = 61 os_tid = 0x6d8 [0102.997] socket (af=2, type=1, protocol=6) returned 0x824 [0107.557] inet_addr (cp="192.168.0.2") returned 0x200a8c0 [0107.557] htons (hostshort=0x1bd) returned 0xbd01 [0107.557] ioctlsocket (in: s=0x824, cmd=-2147195266, argp=0xa65ff00 | out: argp=0xa65ff00) returned 0 [0107.557] connect (s=0x824, name=0xa65fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.2"), namelen=16) returned -1 [0108.085] select (in: nfds=0, readfds=0x0, writefds=0xa65fef4, exceptfds=0xa65fee4, timeout=0xa65fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa65fef4, exceptfds=0xa65fee4) returned 0 [0116.146] closesocket (s=0x824) returned 0 Thread: id = 62 os_tid = 0xa88 [0103.088] socket (af=2, type=1, protocol=6) returned 0x82c [0107.557] inet_addr (cp="192.168.0.3") returned 0x300a8c0 [0107.557] htons (hostshort=0x1bd) returned 0xbd01 [0107.557] ioctlsocket (in: s=0x82c, cmd=-2147195266, argp=0xb69ff00 | out: argp=0xb69ff00) returned 0 [0107.557] connect (s=0x82c, name=0xb69fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.3"), namelen=16) returned -1 [0108.088] select (in: nfds=0, readfds=0x0, writefds=0xb69fef4, exceptfds=0xb69fee4, timeout=0xb69fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb69fef4, exceptfds=0xb69fee4) returned 0 [0116.146] closesocket (s=0x82c) returned 0 Thread: id = 63 os_tid = 0xdfc [0103.198] socket (af=2, type=1, protocol=6) returned 0x834 [0107.557] inet_addr (cp="192.168.0.4") returned 0x400a8c0 [0107.558] htons (hostshort=0x1bd) returned 0xbd01 [0107.558] ioctlsocket (in: s=0x834, cmd=-2147195266, argp=0xc6dff00 | out: argp=0xc6dff00) returned 0 [0107.558] connect (s=0x834, name=0xc6dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.4"), namelen=16) returned -1 [0108.088] select (in: nfds=0, readfds=0x0, writefds=0xc6dfef4, exceptfds=0xc6dfee4, timeout=0xc6dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xc6dfef4, exceptfds=0xc6dfee4) returned 0 [0116.145] closesocket (s=0x834) returned 0 Thread: id = 64 os_tid = 0x58c [0103.306] socket (af=2, type=1, protocol=6) returned 0x83c [0107.558] inet_addr (cp="192.168.0.5") returned 0x500a8c0 [0107.558] htons (hostshort=0x1bd) returned 0xbd01 [0107.558] ioctlsocket (in: s=0x83c, cmd=-2147195266, argp=0xd71ff00 | out: argp=0xd71ff00) returned 0 [0107.558] connect (s=0x83c, name=0xd71fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.5"), namelen=16) returned -1 [0108.089] select (in: nfds=0, readfds=0x0, writefds=0xd71fef4, exceptfds=0xd71fee4, timeout=0xd71fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd71fef4, exceptfds=0xd71fee4) returned 0 [0116.145] closesocket (s=0x83c) returned 0 Thread: id = 65 os_tid = 0x804 [0103.652] socket (af=2, type=1, protocol=6) returned 0x844 [0107.558] inet_addr (cp="192.168.0.6") returned 0x600a8c0 [0107.558] htons (hostshort=0x1bd) returned 0xbd01 [0107.558] ioctlsocket (in: s=0x844, cmd=-2147195266, argp=0xe75ff00 | out: argp=0xe75ff00) returned 0 [0107.559] connect (s=0x844, name=0xe75fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.6"), namelen=16) returned -1 [0108.090] select (in: nfds=0, readfds=0x0, writefds=0xe75fef4, exceptfds=0xe75fee4, timeout=0xe75fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe75fef4, exceptfds=0xe75fee4) returned 0 [0116.144] closesocket (s=0x844) returned 0 Thread: id = 66 os_tid = 0x5c8 [0103.744] socket (af=2, type=1, protocol=6) returned 0x84c [0107.559] inet_addr (cp="192.168.0.7") returned 0x700a8c0 [0107.559] htons (hostshort=0x1bd) returned 0xbd01 [0107.559] ioctlsocket (in: s=0x84c, cmd=-2147195266, argp=0xf79ff00 | out: argp=0xf79ff00) returned 0 [0107.559] connect (s=0x84c, name=0xf79fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.7"), namelen=16) returned -1 [0108.090] select (in: nfds=0, readfds=0x0, writefds=0xf79fef4, exceptfds=0xf79fee4, timeout=0xf79fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf79fef4, exceptfds=0xf79fee4) returned 0 [0116.144] closesocket (s=0x84c) returned 0 Thread: id = 67 os_tid = 0x664 [0103.821] socket (af=2, type=1, protocol=6) returned 0x854 [0107.559] inet_addr (cp="192.168.0.8") returned 0x800a8c0 [0107.559] htons (hostshort=0x1bd) returned 0xbd01 [0107.559] ioctlsocket (in: s=0x854, cmd=-2147195266, argp=0x107dff00 | out: argp=0x107dff00) returned 0 [0107.559] connect (s=0x854, name=0x107dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.8"), namelen=16) returned -1 [0108.091] select (in: nfds=0, readfds=0x0, writefds=0x107dfef4, exceptfds=0x107dfee4, timeout=0x107dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x107dfef4, exceptfds=0x107dfee4) returned 0 [0116.144] closesocket (s=0x854) returned 0 Thread: id = 68 os_tid = 0x24c [0103.964] socket (af=2, type=1, protocol=6) returned 0x85c [0107.560] inet_addr (cp="192.168.0.9") returned 0x900a8c0 [0107.560] htons (hostshort=0x1bd) returned 0xbd01 [0107.560] ioctlsocket (in: s=0x85c, cmd=-2147195266, argp=0x1181ff00 | out: argp=0x1181ff00) returned 0 [0107.560] connect (s=0x85c, name=0x1181fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.9"), namelen=16) returned -1 [0108.092] select (in: nfds=0, readfds=0x0, writefds=0x1181fef4, exceptfds=0x1181fee4, timeout=0x1181fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1181fef4, exceptfds=0x1181fee4) returned 0 [0116.143] closesocket (s=0x85c) returned 0 Thread: id = 69 os_tid = 0x310 [0104.057] socket (af=2, type=1, protocol=6) returned 0x864 [0107.560] inet_addr (cp="192.168.0.10") returned 0xa00a8c0 [0107.560] htons (hostshort=0x1bd) returned 0xbd01 [0107.560] ioctlsocket (in: s=0x864, cmd=-2147195266, argp=0x1285ff00 | out: argp=0x1285ff00) returned 0 [0107.560] connect (s=0x864, name=0x1285fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.10"), namelen=16) returned -1 [0108.092] select (in: nfds=0, readfds=0x0, writefds=0x1285fef4, exceptfds=0x1285fee4, timeout=0x1285fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1285fef4, exceptfds=0x1285fee4) returned 0 [0116.143] closesocket (s=0x864) returned 0 Thread: id = 70 os_tid = 0x3cc [0104.180] socket (af=2, type=1, protocol=6) returned 0x86c [0107.561] inet_addr (cp="192.168.0.11") returned 0xb00a8c0 [0107.561] htons (hostshort=0x1bd) returned 0xbd01 [0107.561] ioctlsocket (in: s=0x86c, cmd=-2147195266, argp=0x1389ff00 | out: argp=0x1389ff00) returned 0 [0107.561] connect (s=0x86c, name=0x1389fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.11"), namelen=16) returned -1 [0108.094] select (in: nfds=0, readfds=0x0, writefds=0x1389fef4, exceptfds=0x1389fee4, timeout=0x1389fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1389fef4, exceptfds=0x1389fee4) returned 0 [0116.142] closesocket (s=0x86c) returned 0 Thread: id = 71 os_tid = 0x55c [0104.248] socket (af=2, type=1, protocol=6) returned 0x874 [0107.561] inet_addr (cp="192.168.0.12") returned 0xc00a8c0 [0107.561] htons (hostshort=0x1bd) returned 0xbd01 [0107.561] ioctlsocket (in: s=0x874, cmd=-2147195266, argp=0x148dff00 | out: argp=0x148dff00) returned 0 [0107.561] connect (s=0x874, name=0x148dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.12"), namelen=16) returned -1 [0108.094] select (in: nfds=0, readfds=0x0, writefds=0x148dfef4, exceptfds=0x148dfee4, timeout=0x148dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x148dfef4, exceptfds=0x148dfee4) returned 0 [0116.142] closesocket (s=0x874) returned 0 Thread: id = 72 os_tid = 0x6a4 [0104.292] socket (af=2, type=1, protocol=6) returned 0x87c [0107.562] inet_addr (cp="192.168.0.13") returned 0xd00a8c0 [0107.562] htons (hostshort=0x1bd) returned 0xbd01 [0107.562] ioctlsocket (in: s=0x87c, cmd=-2147195266, argp=0x1591ff00 | out: argp=0x1591ff00) returned 0 [0107.562] connect (s=0x87c, name=0x1591fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.13"), namelen=16) returned -1 [0108.095] select (in: nfds=0, readfds=0x0, writefds=0x1591fef4, exceptfds=0x1591fee4, timeout=0x1591fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1591fef4, exceptfds=0x1591fee4) returned 0 [0116.142] closesocket (s=0x87c) returned 0 Thread: id = 73 os_tid = 0x7b8 [0104.349] socket (af=2, type=1, protocol=6) returned 0x884 [0107.562] inet_addr (cp="192.168.0.14") returned 0xe00a8c0 [0107.562] htons (hostshort=0x1bd) returned 0xbd01 [0107.562] ioctlsocket (in: s=0x884, cmd=-2147195266, argp=0x1695ff00 | out: argp=0x1695ff00) returned 0 [0107.562] connect (s=0x884, name=0x1695fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.14"), namelen=16) returned -1 [0108.096] select (in: nfds=0, readfds=0x0, writefds=0x1695fef4, exceptfds=0x1695fee4, timeout=0x1695fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1695fef4, exceptfds=0x1695fee4) returned 0 [0116.141] closesocket (s=0x884) returned 0 Thread: id = 74 os_tid = 0x860 [0104.390] socket (af=2, type=1, protocol=6) returned 0x88c [0107.562] inet_addr (cp="192.168.0.15") returned 0xf00a8c0 [0107.563] htons (hostshort=0x1bd) returned 0xbd01 [0107.563] ioctlsocket (in: s=0x88c, cmd=-2147195266, argp=0x1799ff00 | out: argp=0x1799ff00) returned 0 [0107.563] connect (s=0x88c, name=0x1799fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.15"), namelen=16) returned -1 [0108.096] select (in: nfds=0, readfds=0x0, writefds=0x1799fef4, exceptfds=0x1799fee4, timeout=0x1799fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1799fef4, exceptfds=0x1799fee4) returned 0 [0116.103] closesocket (s=0x88c) returned 0 Thread: id = 75 os_tid = 0xbec [0104.457] socket (af=2, type=1, protocol=6) returned 0x894 [0107.564] inet_addr (cp="192.168.0.16") returned 0x1000a8c0 [0107.564] htons (hostshort=0x1bd) returned 0xbd01 [0107.564] ioctlsocket (in: s=0x894, cmd=-2147195266, argp=0x189dff00 | out: argp=0x189dff00) returned 0 [0107.564] connect (s=0x894, name=0x189dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.16"), namelen=16) returned -1 [0108.081] select (in: nfds=0, readfds=0x0, writefds=0x189dfef4, exceptfds=0x189dfee4, timeout=0x189dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x189dfef4, exceptfds=0x189dfee4) returned 0 [0116.147] closesocket (s=0x894) returned 0 Thread: id = 76 os_tid = 0xeb8 Thread: id = 77 os_tid = 0xe9c [0107.927] socket (af=2, type=1, protocol=6) returned 0x8a4 [0107.928] inet_addr (cp="192.168.0.17") returned 0x1100a8c0 [0107.928] htons (hostshort=0x1bd) returned 0xbd01 [0107.928] ioctlsocket (in: s=0x8a4, cmd=-2147195266, argp=0x19a1ff00 | out: argp=0x19a1ff00) returned 0 [0107.928] connect (s=0x8a4, name=0x19a1fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.17"), namelen=16) returned -1 [0108.097] select (in: nfds=0, readfds=0x0, writefds=0x19a1fef4, exceptfds=0x19a1fee4, timeout=0x19a1fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x19a1fef4, exceptfds=0x19a1fee4) returned 0 [0116.148] closesocket (s=0x8a4) returned 0 Thread: id = 78 os_tid = 0xecc [0108.026] socket (af=2, type=1, protocol=6) returned 0x8c4 [0108.083] inet_addr (cp="192.168.0.18") returned 0x1200a8c0 [0108.083] htons (hostshort=0x1bd) returned 0xbd01 [0108.083] ioctlsocket (in: s=0x8c4, cmd=-2147195266, argp=0x1ba9ff00 | out: argp=0x1ba9ff00) returned 0 [0108.083] connect (s=0x8c4, name=0x1ba9fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.18"), namelen=16) returned -1 [0108.084] select (in: nfds=0, readfds=0x0, writefds=0x1ba9fef4, exceptfds=0x1ba9fee4, timeout=0x1ba9fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1ba9fef4, exceptfds=0x1ba9fee4) returned 0 [0116.147] closesocket (s=0x8c4) returned 0 Thread: id = 79 os_tid = 0x134 [0108.077] socket (af=2, type=1, protocol=6) returned 0x8c0 [0108.082] inet_addr (cp="192.168.0.19") returned 0x1300a8c0 [0108.082] htons (hostshort=0x1bd) returned 0xbd01 [0108.082] ioctlsocket (in: s=0x8c0, cmd=-2147195266, argp=0x1cadff00 | out: argp=0x1cadff00) returned 0 [0108.082] connect (s=0x8c0, name=0x1cadfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.19"), namelen=16) returned -1 [0108.083] select (in: nfds=0, readfds=0x0, writefds=0x1cadfef4, exceptfds=0x1cadfee4, timeout=0x1cadfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1cadfef4, exceptfds=0x1cadfee4) returned 0 [0116.147] closesocket (s=0x8c0) returned 0 Thread: id = 80 os_tid = 0xf3c [0108.163] socket (af=2, type=1, protocol=6) returned 0x8cc [0108.164] inet_addr (cp="192.168.0.20") returned 0x1400a8c0 [0108.164] htons (hostshort=0x1bd) returned 0xbd01 [0108.164] ioctlsocket (in: s=0x8cc, cmd=-2147195266, argp=0x1db1ff00 | out: argp=0x1db1ff00) returned 0 [0108.164] connect (s=0x8cc, name=0x1db1fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.20"), namelen=16) returned -1 [0108.165] select (in: nfds=0, readfds=0x0, writefds=0x1db1fef4, exceptfds=0x1db1fee4, timeout=0x1db1fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1db1fef4, exceptfds=0x1db1fee4) returned 0 [0116.172] closesocket (s=0x8cc) returned 0 Thread: id = 81 os_tid = 0xf34 [0108.226] socket (af=2, type=1, protocol=6) returned 0x8d8 [0108.227] inet_addr (cp="192.168.0.21") returned 0x1500a8c0 [0108.227] htons (hostshort=0x1bd) returned 0xbd01 [0108.227] ioctlsocket (in: s=0x8d8, cmd=-2147195266, argp=0x1eb5ff00 | out: argp=0x1eb5ff00) returned 0 [0108.227] connect (s=0x8d8, name=0x1eb5fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.21"), namelen=16) returned -1 [0108.228] select (in: nfds=0, readfds=0x0, writefds=0x1eb5fef4, exceptfds=0x1eb5fee4, timeout=0x1eb5fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1eb5fef4, exceptfds=0x1eb5fee4) returned 0 [0116.233] closesocket (s=0x8d8) returned 0 Thread: id = 82 os_tid = 0xe4c [0108.339] socket (af=2, type=1, protocol=6) returned 0x8e4 [0108.340] inet_addr (cp="192.168.0.22") returned 0x1600a8c0 [0108.340] htons (hostshort=0x1bd) returned 0xbd01 [0108.340] ioctlsocket (in: s=0x8e4, cmd=-2147195266, argp=0x1fb9ff00 | out: argp=0x1fb9ff00) returned 0 [0108.340] connect (s=0x8e4, name=0x1fb9fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.22"), namelen=16) returned -1 [0108.340] select (in: nfds=0, readfds=0x0, writefds=0x1fb9fef4, exceptfds=0x1fb9fee4, timeout=0x1fb9fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1fb9fef4, exceptfds=0x1fb9fee4) returned 0 [0116.331] closesocket (s=0x8e4) returned 0 Thread: id = 83 os_tid = 0xf5c [0108.490] socket (af=2, type=1, protocol=6) returned 0x8f0 [0108.490] inet_addr (cp="192.168.0.23") returned 0x1700a8c0 [0108.490] htons (hostshort=0x1bd) returned 0xbd01 [0108.490] ioctlsocket (in: s=0x8f0, cmd=-2147195266, argp=0x20bdff00 | out: argp=0x20bdff00) returned 0 [0108.490] connect (s=0x8f0, name=0x20bdfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.23"), namelen=16) returned -1 [0108.491] select (in: nfds=0, readfds=0x0, writefds=0x20bdfef4, exceptfds=0x20bdfee4, timeout=0x20bdfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x20bdfef4, exceptfds=0x20bdfee4) returned 0 [0116.502] closesocket (s=0x8f0) returned 0 Thread: id = 84 os_tid = 0xeec [0109.303] socket (af=2, type=1, protocol=6) returned 0x8fc [0109.303] inet_addr (cp="192.168.0.24") returned 0x1800a8c0 [0109.303] htons (hostshort=0x1bd) returned 0xbd01 [0109.303] ioctlsocket (in: s=0x8fc, cmd=-2147195266, argp=0x21c1ff00 | out: argp=0x21c1ff00) returned 0 [0109.303] connect (s=0x8fc, name=0x21c1fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.24"), namelen=16) returned -1 [0109.304] select (in: nfds=0, readfds=0x0, writefds=0x21c1fef4, exceptfds=0x21c1fee4, timeout=0x21c1fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x21c1fef4, exceptfds=0x21c1fee4) returned 0 [0117.305] closesocket (s=0x8fc) returned 0 Thread: id = 85 os_tid = 0xe14 [0109.529] socket (af=2, type=1, protocol=6) returned 0x904 [0109.529] inet_addr (cp="192.168.0.25") returned 0x1900a8c0 [0109.529] htons (hostshort=0x1bd) returned 0xbd01 [0109.529] ioctlsocket (in: s=0x904, cmd=-2147195266, argp=0x22c5ff00 | out: argp=0x22c5ff00) returned 0 [0109.529] connect (s=0x904, name=0x22c5fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.25"), namelen=16) returned -1 [0109.530] select (in: nfds=0, readfds=0x0, writefds=0x22c5fef4, exceptfds=0x22c5fee4, timeout=0x22c5fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x22c5fef4, exceptfds=0x22c5fee4) returned 0 [0122.881] closesocket (s=0x904) returned 0 Thread: id = 86 os_tid = 0xf28 [0112.262] socket (af=2, type=1, protocol=6) returned 0x914 [0112.263] inet_addr (cp="192.168.0.26") returned 0x1a00a8c0 [0112.263] htons (hostshort=0x1bd) returned 0xbd01 [0112.263] ioctlsocket (in: s=0x914, cmd=-2147195266, argp=0x23c9ff00 | out: argp=0x23c9ff00) returned 0 [0112.263] connect (s=0x914, name=0x23c9fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.26"), namelen=16) returned -1 [0112.266] select (in: nfds=0, readfds=0x0, writefds=0x23c9fef4, exceptfds=0x23c9fee4, timeout=0x23c9fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x23c9fef4, exceptfds=0x23c9fee4) returned 0 [0122.882] closesocket (s=0x914) returned 0 Thread: id = 87 os_tid = 0xff4 [0112.429] socket (af=2, type=1, protocol=6) returned 0x91c [0112.430] inet_addr (cp="192.168.0.27") returned 0x1b00a8c0 [0112.430] htons (hostshort=0x1bd) returned 0xbd01 [0112.430] ioctlsocket (in: s=0x91c, cmd=-2147195266, argp=0x24cdff00 | out: argp=0x24cdff00) returned 0 [0112.430] connect (s=0x91c, name=0x24cdfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.27"), namelen=16) returned -1 [0112.431] select (in: nfds=0, readfds=0x0, writefds=0x24cdfef4, exceptfds=0x24cdfee4, timeout=0x24cdfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x24cdfef4, exceptfds=0x24cdfee4) returned 0 [0122.882] closesocket (s=0x91c) returned 0 Thread: id = 88 os_tid = 0xce8 [0113.385] socket (af=2, type=1, protocol=6) returned 0x928 [0113.386] inet_addr (cp="192.168.0.28") returned 0x1c00a8c0 [0113.386] htons (hostshort=0x1bd) returned 0xbd01 [0113.386] ioctlsocket (in: s=0x928, cmd=-2147195266, argp=0x25d1ff00 | out: argp=0x25d1ff00) returned 0 [0113.386] connect (s=0x928, name=0x25d1fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.28"), namelen=16) returned -1 [0113.391] select (in: nfds=0, readfds=0x0, writefds=0x25d1fef4, exceptfds=0x25d1fee4, timeout=0x25d1fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x25d1fef4, exceptfds=0x25d1fee4) returned 0 [0122.883] closesocket (s=0x928) returned 0 Thread: id = 89 os_tid = 0xcf4 [0113.506] socket (af=2, type=1, protocol=6) returned 0x938 [0113.506] inet_addr (cp="192.168.0.29") returned 0x1d00a8c0 [0113.507] htons (hostshort=0x1bd) returned 0xbd01 [0113.507] ioctlsocket (in: s=0x938, cmd=-2147195266, argp=0x26d5ff00 | out: argp=0x26d5ff00) returned 0 [0113.507] connect (s=0x938, name=0x26d5fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.29"), namelen=16) returned -1 [0113.508] select (in: nfds=0, readfds=0x0, writefds=0x26d5fef4, exceptfds=0x26d5fee4, timeout=0x26d5fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x26d5fef4, exceptfds=0x26d5fee4) returned 0 [0122.884] closesocket (s=0x938) returned 0 Thread: id = 90 os_tid = 0xd64 [0114.651] socket (af=2, type=1, protocol=6) returned 0x944 [0114.651] inet_addr (cp="192.168.0.30") returned 0x1e00a8c0 [0114.651] htons (hostshort=0x1bd) returned 0xbd01 [0114.651] ioctlsocket (in: s=0x944, cmd=-2147195266, argp=0x27d9ff00 | out: argp=0x27d9ff00) returned 0 [0114.651] connect (s=0x944, name=0x27d9fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.30"), namelen=16) returned -1 [0114.652] select (in: nfds=0, readfds=0x0, writefds=0x27d9fef4, exceptfds=0x27d9fee4, timeout=0x27d9fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x27d9fef4, exceptfds=0x27d9fee4) returned 0 [0122.884] closesocket (s=0x944) returned 0 Thread: id = 91 os_tid = 0xda0 [0115.104] socket (af=2, type=1, protocol=6) returned 0x950 [0115.104] inet_addr (cp="192.168.0.31") returned 0x1f00a8c0 [0115.104] htons (hostshort=0x1bd) returned 0xbd01 [0115.104] ioctlsocket (in: s=0x950, cmd=-2147195266, argp=0x28ddff00 | out: argp=0x28ddff00) returned 0 [0115.105] connect (s=0x950, name=0x28ddfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.31"), namelen=16) returned -1 [0115.105] select (in: nfds=0, readfds=0x0, writefds=0x28ddfef4, exceptfds=0x28ddfee4, timeout=0x28ddfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x28ddfef4, exceptfds=0x28ddfee4) returned 0 [0123.119] closesocket (s=0x950) returned 0 Thread: id = 92 os_tid = 0xbb0 [0115.194] socket (af=2, type=1, protocol=6) returned 0x95c [0115.195] inet_addr (cp="192.168.0.32") returned 0x2000a8c0 [0115.195] htons (hostshort=0x1bd) returned 0xbd01 [0115.195] ioctlsocket (in: s=0x95c, cmd=-2147195266, argp=0x29e1ff00 | out: argp=0x29e1ff00) returned 0 [0115.195] connect (s=0x95c, name=0x29e1fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.32"), namelen=16) returned -1 [0115.196] select (in: nfds=0, readfds=0x0, writefds=0x29e1fef4, exceptfds=0x29e1fee4, timeout=0x29e1fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x29e1fef4, exceptfds=0x29e1fee4) returned 0 [0123.196] closesocket (s=0x95c) returned 0 Thread: id = 93 os_tid = 0xe00 [0115.249] socket (af=2, type=1, protocol=6) returned 0x968 [0115.254] inet_addr (cp="192.168.0.33") returned 0x2100a8c0 [0115.254] htons (hostshort=0x1bd) returned 0xbd01 [0115.254] ioctlsocket (in: s=0x968, cmd=-2147195266, argp=0x2ae5ff00 | out: argp=0x2ae5ff00) returned 0 [0115.255] connect (s=0x968, name=0x2ae5fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.33"), namelen=16) returned -1 [0115.261] select (in: nfds=0, readfds=0x0, writefds=0x2ae5fef4, exceptfds=0x2ae5fee4, timeout=0x2ae5fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x2ae5fef4, exceptfds=0x2ae5fee4) returned 0 [0123.259] closesocket (s=0x968) returned 0 Thread: id = 94 os_tid = 0x1a0 [0115.345] socket (af=2, type=1, protocol=6) returned 0x974 [0115.345] inet_addr (cp="192.168.0.34") returned 0x2200a8c0 [0115.345] htons (hostshort=0x1bd) returned 0xbd01 [0115.345] ioctlsocket (in: s=0x974, cmd=-2147195266, argp=0x2be9ff00 | out: argp=0x2be9ff00) returned 0 [0115.345] connect (s=0x974, name=0x2be9fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.34"), namelen=16) returned -1 [0115.346] select (in: nfds=0, readfds=0x0, writefds=0x2be9fef4, exceptfds=0x2be9fee4, timeout=0x2be9fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x2be9fef4, exceptfds=0x2be9fee4) returned 0 [0123.354] closesocket (s=0x974) returned 0 Thread: id = 95 os_tid = 0x6c4 [0115.506] socket (af=2, type=1, protocol=6) returned 0x980 [0115.506] inet_addr (cp="192.168.0.35") returned 0x2300a8c0 [0115.506] htons (hostshort=0x1bd) returned 0xbd01 [0115.506] ioctlsocket (in: s=0x980, cmd=-2147195266, argp=0x2cedff00 | out: argp=0x2cedff00) returned 0 [0115.506] connect (s=0x980, name=0x2cedfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.35"), namelen=16) returned -1 [0115.507] select (in: nfds=0, readfds=0x0, writefds=0x2cedfef4, exceptfds=0x2cedfee4, timeout=0x2cedfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x2cedfef4, exceptfds=0x2cedfee4) returned 0 [0123.528] closesocket (s=0x980) returned 0 Thread: id = 96 os_tid = 0x42c [0115.617] socket (af=2, type=1, protocol=6) returned 0x98c [0115.619] inet_addr (cp="192.168.0.36") returned 0x2400a8c0 [0115.619] htons (hostshort=0x1bd) returned 0xbd01 [0115.619] ioctlsocket (in: s=0x98c, cmd=-2147195266, argp=0x2df1ff00 | out: argp=0x2df1ff00) returned 0 [0115.619] connect (s=0x98c, name=0x2df1fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.36"), namelen=16) returned -1 [0115.621] select (in: nfds=0, readfds=0x0, writefds=0x2df1fef4, exceptfds=0x2df1fee4, timeout=0x2df1fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x2df1fef4, exceptfds=0x2df1fee4) returned 0 [0123.619] closesocket (s=0x98c) returned 0 Thread: id = 97 os_tid = 0xf40 [0115.672] socket (af=2, type=1, protocol=6) returned 0x998 [0115.673] inet_addr (cp="192.168.0.37") returned 0x2500a8c0 [0115.673] htons (hostshort=0x1bd) returned 0xbd01 [0115.673] ioctlsocket (in: s=0x998, cmd=-2147195266, argp=0x2ef5ff00 | out: argp=0x2ef5ff00) returned 0 [0115.673] connect (s=0x998, name=0x2ef5fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.37"), namelen=16) returned -1 [0115.674] select (in: nfds=0, readfds=0x0, writefds=0x2ef5fef4, exceptfds=0x2ef5fee4, timeout=0x2ef5fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x2ef5fef4, exceptfds=0x2ef5fee4) returned 0 [0123.683] closesocket (s=0x998) returned 0 Thread: id = 98 os_tid = 0xf8c [0115.737] socket (af=2, type=1, protocol=6) returned 0x9a4 [0115.738] inet_addr (cp="192.168.0.38") returned 0x2600a8c0 [0115.738] htons (hostshort=0x1bd) returned 0xbd01 [0115.738] ioctlsocket (in: s=0x9a4, cmd=-2147195266, argp=0x2ff9ff00 | out: argp=0x2ff9ff00) returned 0 [0115.738] connect (s=0x9a4, name=0x2ff9fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.38"), namelen=16) returned -1 [0115.739] select (in: nfds=0, readfds=0x0, writefds=0x2ff9fef4, exceptfds=0x2ff9fee4, timeout=0x2ff9fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x2ff9fef4, exceptfds=0x2ff9fee4) returned 0 [0123.744] closesocket (s=0x9a4) returned 0 Thread: id = 99 os_tid = 0xb0 [0115.782] socket (af=2, type=1, protocol=6) returned 0x9b0 [0115.782] inet_addr (cp="192.168.0.39") returned 0x2700a8c0 [0115.782] htons (hostshort=0x1bd) returned 0xbd01 [0115.782] ioctlsocket (in: s=0x9b0, cmd=-2147195266, argp=0x30fdff00 | out: argp=0x30fdff00) returned 0 [0115.782] connect (s=0x9b0, name=0x30fdfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.39"), namelen=16) returned -1 [0115.783] select (in: nfds=0, readfds=0x0, writefds=0x30fdfef4, exceptfds=0x30fdfee4, timeout=0x30fdfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x30fdfef4, exceptfds=0x30fdfee4) returned 0 [0123.790] closesocket (s=0x9b0) returned 0 Thread: id = 100 os_tid = 0xe8c [0115.828] socket (af=2, type=1, protocol=6) returned 0x9bc [0115.829] inet_addr (cp="192.168.0.40") returned 0x2800a8c0 [0115.829] htons (hostshort=0x1bd) returned 0xbd01 [0115.829] ioctlsocket (in: s=0x9bc, cmd=-2147195266, argp=0x3201ff00 | out: argp=0x3201ff00) returned 0 [0115.829] connect (s=0x9bc, name=0x3201fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.40"), namelen=16) returned -1 [0115.830] select (in: nfds=0, readfds=0x0, writefds=0x3201fef4, exceptfds=0x3201fee4, timeout=0x3201fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3201fef4, exceptfds=0x3201fee4) returned 0 [0123.853] closesocket (s=0x9bc) returned 0 Thread: id = 101 os_tid = 0x908 [0115.937] socket (af=2, type=1, protocol=6) returned 0x9c4 [0115.938] inet_addr (cp="192.168.0.41") returned 0x2900a8c0 [0115.938] htons (hostshort=0x1bd) returned 0xbd01 [0115.938] ioctlsocket (in: s=0x9c4, cmd=-2147195266, argp=0x3305ff00 | out: argp=0x3305ff00) returned 0 [0115.938] connect (s=0x9c4, name=0x3305fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.41"), namelen=16) returned -1 [0115.939] select (in: nfds=0, readfds=0x0, writefds=0x3305fef4, exceptfds=0x3305fee4, timeout=0x3305fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3305fef4, exceptfds=0x3305fee4) returned 0 [0123.947] closesocket (s=0x9c4) returned 0 Thread: id = 102 os_tid = 0xee4 [0115.985] socket (af=2, type=1, protocol=6) returned 0x9d0 [0115.986] inet_addr (cp="192.168.0.42") returned 0x2a00a8c0 [0115.986] htons (hostshort=0x1bd) returned 0xbd01 [0115.986] ioctlsocket (in: s=0x9d0, cmd=-2147195266, argp=0x3409ff00 | out: argp=0x3409ff00) returned 0 [0115.986] connect (s=0x9d0, name=0x3409fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.42"), namelen=16) returned -1 [0115.987] select (in: nfds=0, readfds=0x0, writefds=0x3409fef4, exceptfds=0x3409fee4, timeout=0x3409fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3409fef4, exceptfds=0x3409fee4) returned 0 [0123.998] closesocket (s=0x9d0) returned 0 Thread: id = 103 os_tid = 0xd28 [0116.082] socket (af=2, type=1, protocol=6) returned 0x9dc [0116.082] inet_addr (cp="192.168.0.43") returned 0x2b00a8c0 [0116.082] htons (hostshort=0x1bd) returned 0xbd01 [0116.082] ioctlsocket (in: s=0x9dc, cmd=-2147195266, argp=0x350dff00 | out: argp=0x350dff00) returned 0 [0116.082] connect (s=0x9dc, name=0x350dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.43"), namelen=16) returned -1 [0116.084] select (in: nfds=0, readfds=0x0, writefds=0x350dfef4, exceptfds=0x350dfee4, timeout=0x350dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x350dfef4, exceptfds=0x350dfee4) returned 0 [0124.087] closesocket (s=0x9dc) returned 0 Thread: id = 104 os_tid = 0xfd0 [0116.187] socket (af=2, type=1, protocol=6) returned 0x894 [0116.188] inet_addr (cp="192.168.0.44") returned 0x2c00a8c0 [0116.188] htons (hostshort=0x1bd) returned 0xbd01 [0116.188] ioctlsocket (in: s=0x894, cmd=-2147195266, argp=0x3611ff00 | out: argp=0x3611ff00) returned 0 [0116.188] connect (s=0x894, name=0x3611fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.44"), namelen=16) returned -1 [0116.189] select (in: nfds=0, readfds=0x0, writefds=0x3611fef4, exceptfds=0x3611fee4, timeout=0x3611fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3611fef4, exceptfds=0x3611fee4) returned 0 [0124.325] closesocket (s=0x894) returned 0 Thread: id = 105 os_tid = 0x120c [0116.267] socket (af=2, type=1, protocol=6) returned 0x8c4 [0116.267] inet_addr (cp="192.168.0.45") returned 0x2d00a8c0 [0116.267] htons (hostshort=0x1bd) returned 0xbd01 [0116.267] ioctlsocket (in: s=0x8c4, cmd=-2147195266, argp=0x3715ff00 | out: argp=0x3715ff00) returned 0 [0116.267] connect (s=0x8c4, name=0x3715fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.45"), namelen=16) returned -1 [0116.268] select (in: nfds=0, readfds=0x0, writefds=0x3715fef4, exceptfds=0x3715fee4, timeout=0x3715fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3715fef4, exceptfds=0x3715fee4) returned 0 [0124.325] closesocket (s=0x8c4) returned 0 Thread: id = 106 os_tid = 0xfc8 [0116.313] socket (af=2, type=1, protocol=6) returned 0x82c [0116.313] inet_addr (cp="192.168.0.46") returned 0x2e00a8c0 [0116.313] htons (hostshort=0x1bd) returned 0xbd01 [0116.313] ioctlsocket (in: s=0x82c, cmd=-2147195266, argp=0x3819ff00 | out: argp=0x3819ff00) returned 0 [0116.313] connect (s=0x82c, name=0x3819fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.46"), namelen=16) returned -1 [0116.314] select (in: nfds=0, readfds=0x0, writefds=0x3819fef4, exceptfds=0x3819fee4, timeout=0x3819fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3819fef4, exceptfds=0x3819fee4) returned 0 [0124.326] closesocket (s=0x82c) returned 0 Thread: id = 107 os_tid = 0xfc4 [0116.401] socket (af=2, type=1, protocol=6) returned 0x83c [0116.401] inet_addr (cp="192.168.0.47") returned 0x2f00a8c0 [0116.401] htons (hostshort=0x1bd) returned 0xbd01 [0116.401] ioctlsocket (in: s=0x83c, cmd=-2147195266, argp=0x391dff00 | out: argp=0x391dff00) returned 0 [0116.401] connect (s=0x83c, name=0x391dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.47"), namelen=16) returned -1 [0116.402] select (in: nfds=0, readfds=0x0, writefds=0x391dfef4, exceptfds=0x391dfee4, timeout=0x391dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x391dfef4, exceptfds=0x391dfee4) returned 0 [0124.400] closesocket (s=0x83c) returned 0 Thread: id = 108 os_tid = 0x798 [0116.474] socket (af=2, type=1, protocol=6) returned 0x854 [0116.475] inet_addr (cp="192.168.0.48") returned 0x3000a8c0 [0116.475] htons (hostshort=0x1bd) returned 0xbd01 [0116.475] ioctlsocket (in: s=0x854, cmd=-2147195266, argp=0x3a21ff00 | out: argp=0x3a21ff00) returned 0 [0116.475] connect (s=0x854, name=0x3a21fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.48"), namelen=16) returned -1 [0116.476] select (in: nfds=0, readfds=0x0, writefds=0x3a21fef4, exceptfds=0x3a21fee4, timeout=0x3a21fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3a21fef4, exceptfds=0x3a21fee4) returned 0 [0124.480] closesocket (s=0x854) returned 0 Thread: id = 109 os_tid = 0xfac [0116.487] socket (af=2, type=1, protocol=6) returned 0x86c [0116.487] inet_addr (cp="192.168.0.49") returned 0x3100a8c0 [0116.487] htons (hostshort=0x1bd) returned 0xbd01 [0116.487] ioctlsocket (in: s=0x86c, cmd=-2147195266, argp=0x3b25ff00 | out: argp=0x3b25ff00) returned 0 [0116.487] connect (s=0x86c, name=0x3b25fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.49"), namelen=16) returned -1 [0116.489] select (in: nfds=0, readfds=0x0, writefds=0x3b25fef4, exceptfds=0x3b25fee4, timeout=0x3b25fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3b25fef4, exceptfds=0x3b25fee4) returned 0 [0124.493] closesocket (s=0x86c) returned 0 Thread: id = 110 os_tid = 0xf80 [0116.536] socket (af=2, type=1, protocol=6) returned 0x87c [0116.536] inet_addr (cp="192.168.0.50") returned 0x3200a8c0 [0116.536] htons (hostshort=0x1bd) returned 0xbd01 [0116.536] ioctlsocket (in: s=0x87c, cmd=-2147195266, argp=0x3c29ff00 | out: argp=0x3c29ff00) returned 0 [0116.536] connect (s=0x87c, name=0x3c29fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.50"), namelen=16) returned -1 [0116.538] select (in: nfds=0, readfds=0x0, writefds=0x3c29fef4, exceptfds=0x3c29fee4, timeout=0x3c29fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3c29fef4, exceptfds=0x3c29fee4) returned 0 [0124.540] closesocket (s=0x87c) returned 0 Thread: id = 111 os_tid = 0xf98 [0116.645] socket (af=2, type=1, protocol=6) returned 0x9e0 [0116.645] inet_addr (cp="192.168.0.51") returned 0x3300a8c0 [0116.645] htons (hostshort=0x1bd) returned 0xbd01 [0116.645] ioctlsocket (in: s=0x9e0, cmd=-2147195266, argp=0x3d2dff00 | out: argp=0x3d2dff00) returned 0 [0116.645] connect (s=0x9e0, name=0x3d2dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.51"), namelen=16) returned -1 [0116.646] select (in: nfds=0, readfds=0x0, writefds=0x3d2dfef4, exceptfds=0x3d2dfee4, timeout=0x3d2dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3d2dfef4, exceptfds=0x3d2dfee4) returned 0 [0124.650] closesocket (s=0x9e0) returned 0 Thread: id = 112 os_tid = 0x258 [0116.679] socket (af=2, type=1, protocol=6) returned 0x9ec [0116.679] inet_addr (cp="192.168.0.52") returned 0x3400a8c0 [0116.679] htons (hostshort=0x1bd) returned 0xbd01 [0116.679] ioctlsocket (in: s=0x9ec, cmd=-2147195266, argp=0x3e31ff00 | out: argp=0x3e31ff00) returned 0 [0116.679] connect (s=0x9ec, name=0x3e31fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.52"), namelen=16) returned -1 [0116.680] select (in: nfds=0, readfds=0x0, writefds=0x3e31fef4, exceptfds=0x3e31fee4, timeout=0x3e31fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3e31fef4, exceptfds=0x3e31fee4) returned 0 [0124.681] closesocket (s=0x9ec) returned 0 Thread: id = 113 os_tid = 0xf70 [0116.690] socket (af=2, type=1, protocol=6) returned 0x9f8 [0116.691] inet_addr (cp="192.168.0.53") returned 0x3500a8c0 [0116.691] htons (hostshort=0x1bd) returned 0xbd01 [0116.691] ioctlsocket (in: s=0x9f8, cmd=-2147195266, argp=0x3f35ff00 | out: argp=0x3f35ff00) returned 0 [0116.691] connect (s=0x9f8, name=0x3f35fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.53"), namelen=16) returned -1 [0116.692] select (in: nfds=0, readfds=0x0, writefds=0x3f35fef4, exceptfds=0x3f35fee4, timeout=0x3f35fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x3f35fef4, exceptfds=0x3f35fee4) returned 0 [0124.697] closesocket (s=0x9f8) returned 0 Thread: id = 114 os_tid = 0xfcc [0116.706] socket (af=2, type=1, protocol=6) returned 0xa04 [0116.706] inet_addr (cp="192.168.0.54") returned 0x3600a8c0 [0116.706] htons (hostshort=0x1bd) returned 0xbd01 [0116.706] ioctlsocket (in: s=0xa04, cmd=-2147195266, argp=0x4039ff00 | out: argp=0x4039ff00) returned 0 [0116.706] connect (s=0xa04, name=0x4039fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.54"), namelen=16) returned -1 [0116.707] select (in: nfds=0, readfds=0x0, writefds=0x4039fef4, exceptfds=0x4039fee4, timeout=0x4039fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4039fef4, exceptfds=0x4039fee4) returned 0 [0124.712] closesocket (s=0xa04) returned 0 Thread: id = 115 os_tid = 0xf7c [0116.722] socket (af=2, type=1, protocol=6) returned 0xa10 [0116.722] inet_addr (cp="192.168.0.55") returned 0x3700a8c0 [0116.722] htons (hostshort=0x1bd) returned 0xbd01 [0116.722] ioctlsocket (in: s=0xa10, cmd=-2147195266, argp=0x413dff00 | out: argp=0x413dff00) returned 0 [0116.722] connect (s=0xa10, name=0x413dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.55"), namelen=16) returned -1 [0116.723] select (in: nfds=0, readfds=0x0, writefds=0x413dfef4, exceptfds=0x413dfee4, timeout=0x413dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x413dfef4, exceptfds=0x413dfee4) returned 0 [0124.728] closesocket (s=0xa10) returned 0 Thread: id = 116 os_tid = 0xf90 [0116.732] socket (af=2, type=1, protocol=6) returned 0xa1c [0116.732] inet_addr (cp="192.168.0.56") returned 0x3800a8c0 [0116.732] htons (hostshort=0x1bd) returned 0xbd01 [0116.732] ioctlsocket (in: s=0xa1c, cmd=-2147195266, argp=0x4241ff00 | out: argp=0x4241ff00) returned 0 [0116.732] connect (s=0xa1c, name=0x4241fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.56"), namelen=16) returned -1 [0116.734] select (in: nfds=0, readfds=0x0, writefds=0x4241fef4, exceptfds=0x4241fee4, timeout=0x4241fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4241fef4, exceptfds=0x4241fee4) returned 0 [0124.728] closesocket (s=0xa1c) returned 0 Thread: id = 117 os_tid = 0xd54 [0116.738] socket (af=2, type=1, protocol=6) returned 0xa28 [0116.739] inet_addr (cp="192.168.0.57") returned 0x3900a8c0 [0116.739] htons (hostshort=0x1bd) returned 0xbd01 [0116.739] ioctlsocket (in: s=0xa28, cmd=-2147195266, argp=0x4345ff00 | out: argp=0x4345ff00) returned 0 [0116.739] connect (s=0xa28, name=0x4345fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.57"), namelen=16) returned -1 [0116.741] select (in: nfds=0, readfds=0x0, writefds=0x4345fef4, exceptfds=0x4345fee4, timeout=0x4345fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4345fef4, exceptfds=0x4345fee4) returned 0 [0124.743] closesocket (s=0xa28) returned 0 Thread: id = 118 os_tid = 0xbf8 [0116.745] socket (af=2, type=1, protocol=6) returned 0xa34 [0116.745] inet_addr (cp="192.168.0.58") returned 0x3a00a8c0 [0116.745] htons (hostshort=0x1bd) returned 0xbd01 [0116.745] ioctlsocket (in: s=0xa34, cmd=-2147195266, argp=0x4449ff00 | out: argp=0x4449ff00) returned 0 [0116.745] connect (s=0xa34, name=0x4449fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.58"), namelen=16) returned -1 [0116.748] select (in: nfds=0, readfds=0x0, writefds=0x4449fef4, exceptfds=0x4449fee4, timeout=0x4449fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4449fef4, exceptfds=0x4449fee4) returned 0 [0124.744] closesocket (s=0xa34) returned 0 Thread: id = 119 os_tid = 0x12dc [0116.750] socket (af=2, type=1, protocol=6) returned 0xa40 [0116.750] inet_addr (cp="192.168.0.59") returned 0x3b00a8c0 [0116.750] htons (hostshort=0x1bd) returned 0xbd01 [0116.750] ioctlsocket (in: s=0xa40, cmd=-2147195266, argp=0x454dff00 | out: argp=0x454dff00) returned 0 [0116.750] connect (s=0xa40, name=0x454dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.59"), namelen=16) returned -1 [0116.760] select (in: nfds=0, readfds=0x0, writefds=0x454dfef4, exceptfds=0x454dfee4, timeout=0x454dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x454dfef4, exceptfds=0x454dfee4) returned 0 [0124.784] closesocket (s=0xa40) returned 0 Thread: id = 120 os_tid = 0x864 [0116.765] socket (af=2, type=1, protocol=6) returned 0xa4c [0116.766] inet_addr (cp="192.168.0.60") returned 0x3c00a8c0 [0116.766] htons (hostshort=0x1bd) returned 0xbd01 [0116.766] ioctlsocket (in: s=0xa4c, cmd=-2147195266, argp=0x4651ff00 | out: argp=0x4651ff00) returned 0 [0116.766] connect (s=0xa4c, name=0x4651fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.60"), namelen=16) returned -1 [0116.771] select (in: nfds=0, readfds=0x0, writefds=0x4651fef4, exceptfds=0x4651fee4, timeout=0x4651fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4651fef4, exceptfds=0x4651fee4) returned 0 [0124.784] closesocket (s=0xa4c) returned 0 Thread: id = 121 os_tid = 0x1380 [0116.777] socket (af=2, type=1, protocol=6) returned 0xa58 [0116.778] inet_addr (cp="192.168.0.61") returned 0x3d00a8c0 [0116.778] htons (hostshort=0x1bd) returned 0xbd01 [0116.778] ioctlsocket (in: s=0xa58, cmd=-2147195266, argp=0x4755ff00 | out: argp=0x4755ff00) returned 0 [0116.778] connect (s=0xa58, name=0x4755fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.61"), namelen=16) returned -1 [0116.779] select (in: nfds=0, readfds=0x0, writefds=0x4755fef4, exceptfds=0x4755fee4, timeout=0x4755fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4755fef4, exceptfds=0x4755fee4) returned 0 [0124.785] closesocket (s=0xa58) returned 0 Thread: id = 122 os_tid = 0x137c [0116.783] socket (af=2, type=1, protocol=6) returned 0xa64 [0116.783] inet_addr (cp="192.168.0.62") returned 0x3e00a8c0 [0116.783] htons (hostshort=0x1bd) returned 0xbd01 [0116.783] ioctlsocket (in: s=0xa64, cmd=-2147195266, argp=0x4859ff00 | out: argp=0x4859ff00) returned 0 [0116.784] connect (s=0xa64, name=0x4859fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.62"), namelen=16) returned -1 [0116.785] select (in: nfds=0, readfds=0x0, writefds=0x4859fef4, exceptfds=0x4859fee4, timeout=0x4859fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4859fef4, exceptfds=0x4859fee4) returned 0 [0124.791] closesocket (s=0xa64) returned 0 Thread: id = 123 os_tid = 0x1348 [0116.807] socket (af=2, type=1, protocol=6) returned 0xa70 [0116.807] inet_addr (cp="192.168.0.63") returned 0x3f00a8c0 [0116.807] htons (hostshort=0x1bd) returned 0xbd01 [0116.807] ioctlsocket (in: s=0xa70, cmd=-2147195266, argp=0x495dff00 | out: argp=0x495dff00) returned 0 [0116.807] connect (s=0xa70, name=0x495dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.63"), namelen=16) returned -1 [0116.809] select (in: nfds=0, readfds=0x0, writefds=0x495dfef4, exceptfds=0x495dfee4, timeout=0x495dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x495dfef4, exceptfds=0x495dfee4) returned 0 [0124.819] closesocket (s=0xa70) returned 0 Thread: id = 124 os_tid = 0x134c [0116.827] socket (af=2, type=1, protocol=6) returned 0xa7c [0116.827] inet_addr (cp="192.168.0.64") returned 0x4000a8c0 [0116.827] htons (hostshort=0x1bd) returned 0xbd01 [0116.827] ioctlsocket (in: s=0xa7c, cmd=-2147195266, argp=0x4a61ff00 | out: argp=0x4a61ff00) returned 0 [0116.828] connect (s=0xa7c, name=0x4a61fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.64"), namelen=16) returned -1 [0116.829] select (in: nfds=0, readfds=0x0, writefds=0x4a61fef4, exceptfds=0x4a61fee4, timeout=0x4a61fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4a61fef4, exceptfds=0x4a61fee4) returned 0 [0124.822] closesocket (s=0xa7c) returned 0 Thread: id = 125 os_tid = 0x136c [0116.851] socket (af=2, type=1, protocol=6) returned 0xa88 [0116.851] inet_addr (cp="192.168.0.65") returned 0x4100a8c0 [0116.851] htons (hostshort=0x1bd) returned 0xbd01 [0116.851] ioctlsocket (in: s=0xa88, cmd=-2147195266, argp=0x4b65ff00 | out: argp=0x4b65ff00) returned 0 [0116.851] connect (s=0xa88, name=0x4b65fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.65"), namelen=16) returned -1 [0116.852] select (in: nfds=0, readfds=0x0, writefds=0x4b65fef4, exceptfds=0x4b65fee4, timeout=0x4b65fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4b65fef4, exceptfds=0x4b65fee4) returned 0 [0124.853] closesocket (s=0xa88) returned 0 Thread: id = 126 os_tid = 0x133c [0116.860] socket (af=2, type=1, protocol=6) returned 0xa94 [0116.902] inet_addr (cp="192.168.0.66") returned 0x4200a8c0 [0116.902] htons (hostshort=0x1bd) returned 0xbd01 [0116.902] ioctlsocket (in: s=0xa94, cmd=-2147195266, argp=0x4c69ff00 | out: argp=0x4c69ff00) returned 0 [0116.902] connect (s=0xa94, name=0x4c69fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.66"), namelen=16) returned -1 [0116.903] select (in: nfds=0, readfds=0x0, writefds=0x4c69fef4, exceptfds=0x4c69fee4, timeout=0x4c69fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4c69fef4, exceptfds=0x4c69fee4) returned 0 [0124.916] closesocket (s=0xa94) returned 0 Thread: id = 127 os_tid = 0x13c8 [0116.923] socket (af=2, type=1, protocol=6) returned 0xaa0 [0116.924] inet_addr (cp="192.168.0.67") returned 0x4300a8c0 [0116.924] htons (hostshort=0x1bd) returned 0xbd01 [0116.924] ioctlsocket (in: s=0xaa0, cmd=-2147195266, argp=0x4d6dff00 | out: argp=0x4d6dff00) returned 0 [0116.924] connect (s=0xaa0, name=0x4d6dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.67"), namelen=16) returned -1 [0116.926] select (in: nfds=0, readfds=0x0, writefds=0x4d6dfef4, exceptfds=0x4d6dfee4, timeout=0x4d6dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4d6dfef4, exceptfds=0x4d6dfee4) returned 0 [0124.932] closesocket (s=0xaa0) returned 0 Thread: id = 128 os_tid = 0x1310 [0116.939] socket (af=2, type=1, protocol=6) returned 0xaac [0116.939] inet_addr (cp="192.168.0.68") returned 0x4400a8c0 [0116.940] htons (hostshort=0x1bd) returned 0xbd01 [0116.940] ioctlsocket (in: s=0xaac, cmd=-2147195266, argp=0x4e71ff00 | out: argp=0x4e71ff00) returned 0 [0116.940] connect (s=0xaac, name=0x4e71fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.68"), namelen=16) returned -1 [0116.941] select (in: nfds=0, readfds=0x0, writefds=0x4e71fef4, exceptfds=0x4e71fee4, timeout=0x4e71fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4e71fef4, exceptfds=0x4e71fee4) returned 0 [0124.947] closesocket (s=0xaac) returned 0 Thread: id = 129 os_tid = 0x131c [0116.961] socket (af=2, type=1, protocol=6) returned 0xab8 [0116.962] inet_addr (cp="192.168.0.69") returned 0x4500a8c0 [0116.962] htons (hostshort=0x1bd) returned 0xbd01 [0116.962] ioctlsocket (in: s=0xab8, cmd=-2147195266, argp=0x4f75ff00 | out: argp=0x4f75ff00) returned 0 [0116.962] connect (s=0xab8, name=0x4f75fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.69"), namelen=16) returned -1 [0116.963] select (in: nfds=0, readfds=0x0, writefds=0x4f75fef4, exceptfds=0x4f75fee4, timeout=0x4f75fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x4f75fef4, exceptfds=0x4f75fee4) returned 0 [0124.963] closesocket (s=0xab8) returned 0 Thread: id = 130 os_tid = 0x1324 [0116.984] socket (af=2, type=1, protocol=6) returned 0xac4 [0116.984] inet_addr (cp="192.168.0.70") returned 0x4600a8c0 [0116.984] htons (hostshort=0x1bd) returned 0xbd01 [0116.984] ioctlsocket (in: s=0xac4, cmd=-2147195266, argp=0x5079ff00 | out: argp=0x5079ff00) returned 0 [0116.985] connect (s=0xac4, name=0x5079fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.70"), namelen=16) returned -1 [0116.986] select (in: nfds=0, readfds=0x0, writefds=0x5079fef4, exceptfds=0x5079fee4, timeout=0x5079fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x5079fef4, exceptfds=0x5079fee4) returned 0 [0124.993] closesocket (s=0xac4) returned 0 Thread: id = 131 os_tid = 0x1320 [0117.071] socket (af=2, type=1, protocol=6) returned 0xad0 [0117.071] inet_addr (cp="192.168.0.71") returned 0x4700a8c0 [0117.071] htons (hostshort=0x1bd) returned 0xbd01 [0117.071] ioctlsocket (in: s=0xad0, cmd=-2147195266, argp=0x517dff00 | out: argp=0x517dff00) returned 0 [0117.071] connect (s=0xad0, name=0x517dfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.71"), namelen=16) returned -1 [0117.072] select (in: nfds=0, readfds=0x0, writefds=0x517dfef4, exceptfds=0x517dfee4, timeout=0x517dfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x517dfef4, exceptfds=0x517dfee4) returned 0 [0125.072] closesocket (s=0xad0) returned 0 Thread: id = 132 os_tid = 0x1358 [0117.078] socket (af=2, type=1, protocol=6) returned 0xadc [0117.078] inet_addr (cp="192.168.0.72") returned 0x4800a8c0 [0117.078] htons (hostshort=0x1bd) returned 0xbd01 [0117.078] ioctlsocket (in: s=0xadc, cmd=-2147195266, argp=0x52f3ff00 | out: argp=0x52f3ff00) returned 0 [0117.078] connect (s=0xadc, name=0x52f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.72"), namelen=16) returned -1 [0117.079] select (in: nfds=0, readfds=0x0, writefds=0x52f3fef4, exceptfds=0x52f3fee4, timeout=0x52f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x52f3fef4, exceptfds=0x52f3fee4) returned 0 [0125.072] closesocket (s=0xadc) returned 0 Thread: id = 133 os_tid = 0x1344 [0117.088] socket (af=2, type=1, protocol=6) returned 0xae8 [0117.089] inet_addr (cp="192.168.0.73") returned 0x4900a8c0 [0117.089] htons (hostshort=0x1bd) returned 0xbd01 [0117.089] ioctlsocket (in: s=0xae8, cmd=-2147195266, argp=0x53f3ff00 | out: argp=0x53f3ff00) returned 0 [0117.089] connect (s=0xae8, name=0x53f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.73"), namelen=16) returned -1 [0117.090] select (in: nfds=0, readfds=0x0, writefds=0x53f3fef4, exceptfds=0x53f3fee4, timeout=0x53f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x53f3fef4, exceptfds=0x53f3fee4) returned 0 [0125.088] closesocket (s=0xae8) returned 0 Thread: id = 134 os_tid = 0x132c [0117.143] socket (af=2, type=1, protocol=6) returned 0xb00 [0117.233] inet_addr (cp="192.168.0.74") returned 0x4a00a8c0 [0117.233] htons (hostshort=0x1bd) returned 0xbd01 [0117.233] ioctlsocket (in: s=0xb00, cmd=-2147195266, argp=0x54f3ff00 | out: argp=0x54f3ff00) returned 0 [0117.233] connect (s=0xb00, name=0x54f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.74"), namelen=16) returned -1 [0117.234] select (in: nfds=0, readfds=0x0, writefds=0x54f3fef4, exceptfds=0x54f3fee4, timeout=0x54f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x54f3fef4, exceptfds=0x54f3fee4) returned 0 [0125.244] closesocket (s=0xb00) returned 0 Thread: id = 135 os_tid = 0x1318 [0117.230] socket (af=2, type=1, protocol=6) returned 0xaf4 [0117.231] inet_addr (cp="192.168.0.75") returned 0x4b00a8c0 [0117.231] htons (hostshort=0x1bd) returned 0xbd01 [0117.231] ioctlsocket (in: s=0xaf4, cmd=-2147195266, argp=0x55f3ff00 | out: argp=0x55f3ff00) returned 0 [0117.231] connect (s=0xaf4, name=0x55f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.75"), namelen=16) returned -1 [0117.232] select (in: nfds=0, readfds=0x0, writefds=0x55f3fef4, exceptfds=0x55f3fee4, timeout=0x55f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x55f3fef4, exceptfds=0x55f3fee4) returned 0 [0125.244] closesocket (s=0xaf4) returned 0 Thread: id = 136 os_tid = 0x1334 [0117.268] socket (af=2, type=1, protocol=6) returned 0xb0c [0117.268] inet_addr (cp="192.168.0.76") returned 0x4c00a8c0 [0117.269] htons (hostshort=0x1bd) returned 0xbd01 [0117.269] ioctlsocket (in: s=0xb0c, cmd=-2147195266, argp=0x56f3ff00 | out: argp=0x56f3ff00) returned 0 [0117.269] connect (s=0xb0c, name=0x56f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.76"), namelen=16) returned -1 [0117.270] select (in: nfds=0, readfds=0x0, writefds=0x56f3fef4, exceptfds=0x56f3fee4, timeout=0x56f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x56f3fef4, exceptfds=0x56f3fee4) returned 0 [0125.275] closesocket (s=0xb0c) returned 0 Thread: id = 137 os_tid = 0x1398 [0117.281] socket (af=2, type=1, protocol=6) returned 0xb18 [0117.281] inet_addr (cp="192.168.0.77") returned 0x4d00a8c0 [0117.281] htons (hostshort=0x1bd) returned 0xbd01 [0117.281] ioctlsocket (in: s=0xb18, cmd=-2147195266, argp=0x57f3ff00 | out: argp=0x57f3ff00) returned 0 [0117.281] connect (s=0xb18, name=0x57f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.77"), namelen=16) returned -1 [0117.283] select (in: nfds=0, readfds=0x0, writefds=0x57f3fef4, exceptfds=0x57f3fee4, timeout=0x57f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x57f3fef4, exceptfds=0x57f3fee4) returned 0 [0125.291] closesocket (s=0xb18) returned 0 Thread: id = 138 os_tid = 0x1330 [0117.290] socket (af=2, type=1, protocol=6) returned 0xb24 [0117.290] inet_addr (cp="192.168.0.78") returned 0x4e00a8c0 [0117.290] htons (hostshort=0x1bd) returned 0xbd01 [0117.290] ioctlsocket (in: s=0xb24, cmd=-2147195266, argp=0x58f3ff00 | out: argp=0x58f3ff00) returned 0 [0117.290] connect (s=0xb24, name=0x58f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.78"), namelen=16) returned -1 [0117.291] select (in: nfds=0, readfds=0x0, writefds=0x58f3fef4, exceptfds=0x58f3fee4, timeout=0x58f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x58f3fef4, exceptfds=0x58f3fee4) returned 0 [0125.290] closesocket (s=0xb24) returned 0 Thread: id = 139 os_tid = 0x1354 [0117.311] socket (af=2, type=1, protocol=6) returned 0xb2c [0117.311] inet_addr (cp="192.168.0.79") returned 0x4f00a8c0 [0117.311] htons (hostshort=0x1bd) returned 0xbd01 [0117.311] ioctlsocket (in: s=0xb2c, cmd=-2147195266, argp=0x59f3ff00 | out: argp=0x59f3ff00) returned 0 [0117.311] connect (s=0xb2c, name=0x59f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.79"), namelen=16) returned -1 [0117.313] select (in: nfds=0, readfds=0x0, writefds=0x59f3fef4, exceptfds=0x59f3fee4, timeout=0x59f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x59f3fef4, exceptfds=0x59f3fee4) returned 0 [0125.306] closesocket (s=0xb2c) returned 0 Thread: id = 140 os_tid = 0x1338 [0117.394] socket (af=2, type=1, protocol=6) returned 0xb38 [0117.394] inet_addr (cp="192.168.0.80") returned 0x5000a8c0 [0117.394] htons (hostshort=0x1bd) returned 0xbd01 [0117.394] ioctlsocket (in: s=0xb38, cmd=-2147195266, argp=0x5af3ff00 | out: argp=0x5af3ff00) returned 0 [0117.394] connect (s=0xb38, name=0x5af3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.80"), namelen=16) returned -1 [0117.395] select (in: nfds=0, readfds=0x0, writefds=0x5af3fef4, exceptfds=0x5af3fee4, timeout=0x5af3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x5af3fef4, exceptfds=0x5af3fee4) returned 0 [0125.430] closesocket (s=0xb38) returned 0 Thread: id = 141 os_tid = 0x139c [0122.893] socket (af=2, type=1, protocol=6) returned 0x91c [0122.895] inet_addr (cp="192.168.0.81") returned 0x5100a8c0 [0122.895] htons (hostshort=0x1bd) returned 0xbd01 [0122.895] ioctlsocket (in: s=0x91c, cmd=-2147195266, argp=0x5bf3ff00 | out: argp=0x5bf3ff00) returned 0 [0122.895] connect (s=0x91c, name=0x5bf3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.81"), namelen=16) returned -1 [0122.896] select (in: nfds=0, readfds=0x0, writefds=0x5bf3fef4, exceptfds=0x5bf3fee4, timeout=0x5bf3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x5bf3fef4, exceptfds=0x5bf3fee4) returned 0 [0130.911] closesocket (s=0x91c) returned 0 Thread: id = 142 os_tid = 0x1350 [0122.988] socket (af=2, type=1, protocol=6) returned 0x904 [0122.989] inet_addr (cp="192.168.0.82") returned 0x5200a8c0 [0122.989] htons (hostshort=0x1bd) returned 0xbd01 [0122.989] ioctlsocket (in: s=0x904, cmd=-2147195266, argp=0x5cf3ff00 | out: argp=0x5cf3ff00) returned 0 [0122.989] connect (s=0x904, name=0x5cf3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.82"), namelen=16) returned -1 [0122.990] select (in: nfds=0, readfds=0x0, writefds=0x5cf3fef4, exceptfds=0x5cf3fee4, timeout=0x5cf3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x5cf3fef4, exceptfds=0x5cf3fee4) returned 0 [0130.989] closesocket (s=0x904) returned 0 Thread: id = 143 os_tid = 0x1314 [0123.027] socket (af=2, type=1, protocol=6) returned 0xb44 [0123.027] inet_addr (cp="192.168.0.83") returned 0x5300a8c0 [0123.027] htons (hostshort=0x1bd) returned 0xbd01 [0123.027] ioctlsocket (in: s=0xb44, cmd=-2147195266, argp=0x5df3ff00 | out: argp=0x5df3ff00) returned 0 [0123.027] connect (s=0xb44, name=0x5df3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.83"), namelen=16) returned -1 [0123.029] select (in: nfds=0, readfds=0x0, writefds=0x5df3fef4, exceptfds=0x5df3fee4, timeout=0x5df3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x5df3fef4, exceptfds=0x5df3fee4) returned 0 [0131.023] closesocket (s=0xb44) returned 0 Thread: id = 144 os_tid = 0x130c [0123.057] socket (af=2, type=1, protocol=6) returned 0xb50 [0123.058] inet_addr (cp="192.168.0.84") returned 0x5400a8c0 [0123.058] htons (hostshort=0x1bd) returned 0xbd01 [0123.058] ioctlsocket (in: s=0xb50, cmd=-2147195266, argp=0x5ef3ff00 | out: argp=0x5ef3ff00) returned 0 [0123.058] connect (s=0xb50, name=0x5ef3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.84"), namelen=16) returned -1 [0123.059] select (in: nfds=0, readfds=0x0, writefds=0x5ef3fef4, exceptfds=0x5ef3fee4, timeout=0x5ef3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x5ef3fef4, exceptfds=0x5ef3fee4) returned 0 [0131.052] closesocket (s=0xb50) returned 0 Thread: id = 145 os_tid = 0x1368 [0123.075] socket (af=2, type=1, protocol=6) returned 0xb5c [0123.075] inet_addr (cp="192.168.0.85") returned 0x5500a8c0 [0123.075] htons (hostshort=0x1bd) returned 0xbd01 [0123.075] ioctlsocket (in: s=0xb5c, cmd=-2147195266, argp=0x5ff3ff00 | out: argp=0x5ff3ff00) returned 0 [0123.075] connect (s=0xb5c, name=0x5ff3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.85"), namelen=16) returned -1 [0123.076] select (in: nfds=0, readfds=0x0, writefds=0x5ff3fef4, exceptfds=0x5ff3fee4, timeout=0x5ff3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x5ff3fef4, exceptfds=0x5ff3fee4) returned 0 [0131.067] closesocket (s=0xb5c) returned 0 Thread: id = 146 os_tid = 0x1364 [0123.135] socket (af=2, type=1, protocol=6) returned 0xb64 [0123.135] inet_addr (cp="192.168.0.86") returned 0x5600a8c0 [0123.135] htons (hostshort=0x1bd) returned 0xbd01 [0123.135] ioctlsocket (in: s=0xb64, cmd=-2147195266, argp=0x60f3ff00 | out: argp=0x60f3ff00) returned 0 [0123.135] connect (s=0xb64, name=0x60f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.86"), namelen=16) returned -1 [0123.136] select (in: nfds=0, readfds=0x0, writefds=0x60f3fef4, exceptfds=0x60f3fee4, timeout=0x60f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x60f3fef4, exceptfds=0x60f3fee4) returned 0 [0131.146] closesocket (s=0xb64) returned 0 Thread: id = 147 os_tid = 0x1370 [0123.143] socket (af=2, type=1, protocol=6) returned 0xb70 [0123.144] inet_addr (cp="192.168.0.87") returned 0x5700a8c0 [0123.144] htons (hostshort=0x1bd) returned 0xbd01 [0123.144] ioctlsocket (in: s=0xb70, cmd=-2147195266, argp=0x61f3ff00 | out: argp=0x61f3ff00) returned 0 [0123.144] connect (s=0xb70, name=0x61f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.87"), namelen=16) returned -1 [0123.145] select (in: nfds=0, readfds=0x0, writefds=0x61f3fef4, exceptfds=0x61f3fee4, timeout=0x61f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x61f3fef4, exceptfds=0x61f3fee4) returned 0 [0131.146] closesocket (s=0xb70) returned 0 Thread: id = 148 os_tid = 0x1308 [0123.152] socket (af=2, type=1, protocol=6) returned 0xb7c [0123.153] inet_addr (cp="192.168.0.88") returned 0x5800a8c0 [0123.153] htons (hostshort=0x1bd) returned 0xbd01 [0123.153] ioctlsocket (in: s=0xb7c, cmd=-2147195266, argp=0x62f3ff00 | out: argp=0x62f3ff00) returned 0 [0123.153] connect (s=0xb7c, name=0x62f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.88"), namelen=16) returned -1 [0123.154] select (in: nfds=0, readfds=0x0, writefds=0x62f3fef4, exceptfds=0x62f3fee4, timeout=0x62f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x62f3fef4, exceptfds=0x62f3fee4) returned 0 [0131.161] closesocket (s=0xb7c) returned 0 Thread: id = 149 os_tid = 0x1390 [0123.165] socket (af=2, type=1, protocol=6) returned 0xb88 [0123.165] inet_addr (cp="192.168.0.89") returned 0x5900a8c0 [0123.165] htons (hostshort=0x1bd) returned 0xbd01 [0123.165] ioctlsocket (in: s=0xb88, cmd=-2147195266, argp=0x63f3ff00 | out: argp=0x63f3ff00) returned 0 [0123.165] connect (s=0xb88, name=0x63f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.89"), namelen=16) returned -1 [0123.167] select (in: nfds=0, readfds=0x0, writefds=0x63f3fef4, exceptfds=0x63f3fee4, timeout=0x63f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x63f3fef4, exceptfds=0x63f3fee4) returned 0 [0131.177] closesocket (s=0xb88) returned 0 Thread: id = 150 os_tid = 0x1394 [0123.176] socket (af=2, type=1, protocol=6) returned 0xb94 [0123.176] inet_addr (cp="192.168.0.90") returned 0x5a00a8c0 [0123.176] htons (hostshort=0x1bd) returned 0xbd01 [0123.176] ioctlsocket (in: s=0xb94, cmd=-2147195266, argp=0x64f3ff00 | out: argp=0x64f3ff00) returned 0 [0123.177] connect (s=0xb94, name=0x64f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.90"), namelen=16) returned -1 [0123.178] select (in: nfds=0, readfds=0x0, writefds=0x64f3fef4, exceptfds=0x64f3fee4, timeout=0x64f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x64f3fef4, exceptfds=0x64f3fee4) returned 0 [0131.178] closesocket (s=0xb94) returned 0 Thread: id = 151 os_tid = 0x1304 [0123.214] socket (af=2, type=1, protocol=6) returned 0xb9c [0123.214] inet_addr (cp="192.168.0.91") returned 0x5b00a8c0 [0123.214] htons (hostshort=0x1bd) returned 0xbd01 [0123.214] ioctlsocket (in: s=0xb9c, cmd=-2147195266, argp=0x65f3ff00 | out: argp=0x65f3ff00) returned 0 [0123.214] connect (s=0xb9c, name=0x65f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.91"), namelen=16) returned -1 [0123.216] select (in: nfds=0, readfds=0x0, writefds=0x65f3fef4, exceptfds=0x65f3fee4, timeout=0x65f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x65f3fef4, exceptfds=0x65f3fee4) returned 0 [0131.228] closesocket (s=0xb9c) returned 0 Thread: id = 152 os_tid = 0x13e8 [0123.269] socket (af=2, type=1, protocol=6) returned 0xba4 [0123.340] inet_addr (cp="192.168.0.92") returned 0x5c00a8c0 [0123.340] htons (hostshort=0x1bd) returned 0xbd01 [0123.340] ioctlsocket (in: s=0xba4, cmd=-2147195266, argp=0x66f3ff00 | out: argp=0x66f3ff00) returned 0 [0123.340] connect (s=0xba4, name=0x66f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.92"), namelen=16) returned -1 [0123.342] select (in: nfds=0, readfds=0x0, writefds=0x66f3fef4, exceptfds=0x66f3fee4, timeout=0x66f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x66f3fef4, exceptfds=0x66f3fee4) returned 0 [0131.348] closesocket (s=0xba4) returned 0 Thread: id = 153 os_tid = 0x12b4 [0123.597] socket (af=2, type=1, protocol=6) returned 0xba8 [0123.597] inet_addr (cp="192.168.0.93") returned 0x5d00a8c0 [0123.597] htons (hostshort=0x1bd) returned 0xbd01 [0123.597] ioctlsocket (in: s=0xba8, cmd=-2147195266, argp=0x67f3ff00 | out: argp=0x67f3ff00) returned 0 [0123.598] connect (s=0xba8, name=0x67f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.93"), namelen=16) returned -1 [0123.599] select (in: nfds=0, readfds=0x0, writefds=0x67f3fef4, exceptfds=0x67f3fee4, timeout=0x67f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x67f3fef4, exceptfds=0x67f3fee4) returned 0 [0131.614] closesocket (s=0xba8) returned 0 Thread: id = 154 os_tid = 0x12c4 [0123.685] socket (af=2, type=1, protocol=6) returned 0xbac [0123.685] inet_addr (cp="192.168.0.94") returned 0x5e00a8c0 [0123.686] htons (hostshort=0x1bd) returned 0xbd01 [0123.686] ioctlsocket (in: s=0xbac, cmd=-2147195266, argp=0x68f3ff00 | out: argp=0x68f3ff00) returned 0 [0123.686] connect (s=0xbac, name=0x68f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.94"), namelen=16) returned -1 [0123.687] select (in: nfds=0, readfds=0x0, writefds=0x68f3fef4, exceptfds=0x68f3fee4, timeout=0x68f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x68f3fef4, exceptfds=0x68f3fee4) returned 0 [0131.694] closesocket (s=0xbac) returned 0 Thread: id = 155 os_tid = 0x1020 [0123.714] socket (af=2, type=1, protocol=6) returned 0xbb8 [0123.714] inet_addr (cp="192.168.0.96") returned 0x6000a8c0 [0123.714] htons (hostshort=0x1bd) returned 0xbd01 [0123.714] ioctlsocket (in: s=0xbb8, cmd=-2147195266, argp=0x69f3ff00 | out: argp=0x69f3ff00) returned 0 [0123.714] connect (s=0xbb8, name=0x69f3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.96"), namelen=16) returned -1 [0123.715] select (in: nfds=0, readfds=0x0, writefds=0x69f3fef4, exceptfds=0x69f3fee4, timeout=0x69f3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x69f3fef4, exceptfds=0x69f3fee4) returned 0 [0131.717] closesocket (s=0xbb8) returned 0 Thread: id = 156 os_tid = 0x102c [0123.733] socket (af=2, type=1, protocol=6) returned 0xbc4 [0123.733] inet_addr (cp="192.168.0.97") returned 0x6100a8c0 [0123.733] htons (hostshort=0x1bd) returned 0xbd01 [0123.733] ioctlsocket (in: s=0xbc4, cmd=-2147195266, argp=0x6af3ff00 | out: argp=0x6af3ff00) returned 0 [0123.733] connect (s=0xbc4, name=0x6af3fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.97"), namelen=16) returned -1 [0123.735] select (in: nfds=0, readfds=0x0, writefds=0x6af3fef4, exceptfds=0x6af3fee4, timeout=0x6af3fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x6af3fef4, exceptfds=0x6af3fee4) returned 0 [0131.732] closesocket (s=0xbc4) returned 0 Thread: id = 157 os_tid = 0x1154 [0123.763] socket (af=2, type=1, protocol=6) returned 0xbcc [0123.763] inet_addr (cp="192.168.0.98") returned 0x6200a8c0 [0123.763] htons (hostshort=0x1bd) returned 0xbd01 [0123.763] ioctlsocket (in: s=0xbcc, cmd=-2147195266, argp=0x6bf7ff00 | out: argp=0x6bf7ff00) returned 0 [0123.763] connect (s=0xbcc, name=0x6bf7fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.98"), namelen=16) returned -1 [0123.765] select (in: nfds=0, readfds=0x0, writefds=0x6bf7fef4, exceptfds=0x6bf7fee4, timeout=0x6bf7fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x6bf7fef4, exceptfds=0x6bf7fee4) returned 0 [0131.764] closesocket (s=0xbcc) returned 0 Thread: id = 158 os_tid = 0x1120 [0123.836] socket (af=2, type=1, protocol=6) returned 0xbd4 [0123.836] inet_addr (cp="192.168.0.99") returned 0x6300a8c0 [0123.836] htons (hostshort=0x1bd) returned 0xbd01 [0123.836] ioctlsocket (in: s=0xbd4, cmd=-2147195266, argp=0x6cfbff00 | out: argp=0x6cfbff00) returned 0 [0123.836] connect (s=0xbd4, name=0x6cfbfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.99"), namelen=16) returned -1 [0123.837] select (in: nfds=0, readfds=0x0, writefds=0x6cfbfef4, exceptfds=0x6cfbfee4, timeout=0x6cfbfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x6cfbfef4, exceptfds=0x6cfbfee4) returned 0 [0131.860] closesocket (s=0xbd4) returned 0 Thread: id = 159 os_tid = 0x13c4 [0123.907] socket (af=2, type=1, protocol=6) returned 0xbdc [0123.907] inet_addr (cp="192.168.0.100") returned 0x6400a8c0 [0123.907] htons (hostshort=0x1bd) returned 0xbd01 [0123.907] ioctlsocket (in: s=0xbdc, cmd=-2147195266, argp=0x6dffff00 | out: argp=0x6dffff00) returned 0 [0123.907] connect (s=0xbdc, name=0x6dfffea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.100"), namelen=16) returned -1 [0123.909] select (in: nfds=0, readfds=0x0, writefds=0x6dfffef4, exceptfds=0x6dfffee4, timeout=0x6dfffed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x6dfffef4, exceptfds=0x6dfffee4) returned 0 [0131.904] closesocket (s=0xbdc) returned 0 Thread: id = 160 os_tid = 0x13e4 [0123.939] socket (af=2, type=1, protocol=6) returned 0xbe8 [0123.939] inet_addr (cp="192.168.0.101") returned 0x6500a8c0 [0123.939] htons (hostshort=0x1bd) returned 0xbd01 [0123.939] ioctlsocket (in: s=0xbe8, cmd=-2147195266, argp=0x6f03ff00 | out: argp=0x6f03ff00) returned 0 [0123.939] connect (s=0xbe8, name=0x6f03fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.101"), namelen=16) returned -1 [0123.941] select (in: nfds=0, readfds=0x0, writefds=0x6f03fef4, exceptfds=0x6f03fee4, timeout=0x6f03fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x6f03fef4, exceptfds=0x6f03fee4) returned 0 [0131.936] closesocket (s=0xbe8) returned 0 Thread: id = 161 os_tid = 0x113c [0123.948] socket (af=2, type=1, protocol=6) returned 0xbf0 [0123.949] inet_addr (cp="192.168.0.102") returned 0x6600a8c0 [0123.949] htons (hostshort=0x1bd) returned 0xbd01 [0123.949] ioctlsocket (in: s=0xbf0, cmd=-2147195266, argp=0x7007ff00 | out: argp=0x7007ff00) returned 0 [0123.949] connect (s=0xbf0, name=0x7007fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.102"), namelen=16) returned -1 [0123.950] select (in: nfds=0, readfds=0x0, writefds=0x7007fef4, exceptfds=0x7007fee4, timeout=0x7007fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x7007fef4, exceptfds=0x7007fee4) returned 0 [0131.951] closesocket (s=0xbf0) returned 0 Thread: id = 162 os_tid = 0x13c0 [0123.962] socket (af=2, type=1, protocol=6) returned 0xbfc [0123.963] inet_addr (cp="192.168.0.103") returned 0x6700a8c0 [0123.963] htons (hostshort=0x1bd) returned 0xbd01 [0123.963] ioctlsocket (in: s=0xbfc, cmd=-2147195266, argp=0x710bff00 | out: argp=0x710bff00) returned 0 [0123.963] connect (s=0xbfc, name=0x710bfea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.103"), namelen=16) returned -1 [0123.964] select (in: nfds=0, readfds=0x0, writefds=0x710bfef4, exceptfds=0x710bfee4, timeout=0x710bfed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x710bfef4, exceptfds=0x710bfee4) returned 0 [0131.967] closesocket (s=0xbfc) returned 0 Thread: id = 163 os_tid = 0x13e0 [0123.978] socket (af=2, type=1, protocol=6) returned 0xc0c [0123.978] inet_addr (cp="192.168.0.104") returned 0x6800a8c0 [0123.978] htons (hostshort=0x1bd) returned 0xbd01 [0123.978] ioctlsocket (in: s=0xc0c, cmd=-2147195266, argp=0x720fff00 | out: argp=0x720fff00) returned 0 [0123.978] connect (s=0xc0c, name=0x720ffea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.104"), namelen=16) returned -1 [0123.980] select (in: nfds=0, readfds=0x0, writefds=0x720ffef4, exceptfds=0x720ffee4, timeout=0x720ffed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x720ffef4, exceptfds=0x720ffee4) returned 0 [0131.984] closesocket (s=0xc0c) returned 0 Thread: id = 164 os_tid = 0x1008 [0123.998] socket (af=2, type=1, protocol=6) returned 0xc14 [0123.999] inet_addr (cp="192.168.0.105") returned 0x6900a8c0 [0123.999] htons (hostshort=0x1bd) returned 0xbd01 [0123.999] ioctlsocket (in: s=0xc14, cmd=-2147195266, argp=0x7313ff00 | out: argp=0x7313ff00) returned 0 [0123.999] connect (s=0xc14, name=0x7313fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.105"), namelen=16) returned -1 [0124.000] select (in: nfds=0, readfds=0x0, writefds=0x7313fef4, exceptfds=0x7313fee4, timeout=0x7313fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x7313fef4, exceptfds=0x7313fee4) returned 0 [0131.999] closesocket (s=0xc14) returned 0 Thread: id = 165 os_tid = 0x13d0 [0124.017] socket (af=2, type=1, protocol=6) returned 0xc20 [0124.017] inet_addr (cp="192.168.0.106") returned 0x6a00a8c0 [0124.017] htons (hostshort=0x1bd) returned 0xbd01 [0124.017] ioctlsocket (in: s=0xc20, cmd=-2147195266, argp=0x7675ff00 | out: argp=0x7675ff00) returned 0 [0124.017] connect (s=0xc20, name=0x7675fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.106"), namelen=16) returned -1 [0124.019] select (in: nfds=0, readfds=0x0, writefds=0x7675fef4, exceptfds=0x7675fee4, timeout=0x7675fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x7675fef4, exceptfds=0x7675fee4) returned 0 [0132.019] closesocket (s=0xc20) returned 0 Thread: id = 166 os_tid = 0x13d8 [0124.039] socket (af=2, type=1, protocol=6) returned 0xc2c [0124.056] inet_addr (cp="192.168.0.107") returned 0x6b00a8c0 [0124.056] htons (hostshort=0x1bd) returned 0xbd01 [0124.056] ioctlsocket (in: s=0xc2c, cmd=-2147195266, argp=0x78afff00 | out: argp=0x78afff00) returned 0 [0124.056] connect (s=0xc2c, name=0x78affea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.107"), namelen=16) returned -1 [0124.068] select (in: nfds=0, readfds=0x0, writefds=0x78affef4, exceptfds=0x78affee4, timeout=0x78affed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x78affef4, exceptfds=0x78affee4) returned 0 [0132.061] closesocket (s=0xc2c) returned 0 Thread: id = 167 os_tid = 0x13dc [0124.110] socket (af=2, type=1, protocol=6) returned 0xc34 [0124.110] inet_addr (cp="192.168.0.108") returned 0x6c00a8c0 [0124.110] htons (hostshort=0x1bd) returned 0xbd01 [0124.110] ioctlsocket (in: s=0xc34, cmd=-2147195266, argp=0x79afff00 | out: argp=0x79afff00) returned 0 [0124.110] connect (s=0xc34, name=0x79affea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.108"), namelen=16) returned -1 [0124.112] select (in: nfds=0, readfds=0x0, writefds=0x79affef4, exceptfds=0x79affee4, timeout=0x79affed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x79affef4, exceptfds=0x79affee4) returned 0 [0132.108] closesocket (s=0xc34) returned 0 Thread: id = 168 os_tid = 0x13ec [0124.408] socket (af=2, type=1, protocol=6) returned 0x8c4 [0124.410] inet_addr (cp="192.168.0.109") returned 0x6d00a8c0 [0124.410] htons (hostshort=0x1bd) returned 0xbd01 [0124.410] ioctlsocket (in: s=0x8c4, cmd=-2147195266, argp=0x7aafff00 | out: argp=0x7aafff00) returned 0 [0124.410] connect (s=0x8c4, name=0x7aaffea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.109"), namelen=16) returned -1 [0124.411] select (in: nfds=0, readfds=0x0, writefds=0x7aaffef4, exceptfds=0x7aaffee4, timeout=0x7aaffed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x7aaffef4, exceptfds=0x7aaffee4) returned 0 [0132.978] closesocket (s=0x8c4) returned 0 Thread: id = 169 os_tid = 0x13a4 [0124.488] socket (af=2, type=1, protocol=6) returned 0xc38 [0124.488] inet_addr (cp="192.168.0.110") returned 0x6e00a8c0 [0124.488] htons (hostshort=0x1bd) returned 0xbd01 [0124.488] ioctlsocket (in: s=0xc38, cmd=-2147195266, argp=0x7bafff00 | out: argp=0x7bafff00) returned 0 [0124.488] connect (s=0xc38, name=0x7baffea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.110"), namelen=16) returned -1 [0124.490] select (in: nfds=0, readfds=0x0, writefds=0x7baffef4, exceptfds=0x7baffee4, timeout=0x7baffed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x7baffef4, exceptfds=0x7baffee4) returned 0 [0132.978] closesocket (s=0xc38) returned 0 Thread: id = 170 os_tid = 0x13b8 [0124.501] socket (af=2, type=1, protocol=6) returned 0xc40 [0124.502] inet_addr (cp="192.168.0.111") returned 0x6f00a8c0 [0124.502] htons (hostshort=0x1bd) returned 0xbd01 [0124.502] ioctlsocket (in: s=0xc40, cmd=-2147195266, argp=0x7cafff00 | out: argp=0x7cafff00) returned 0 [0124.502] connect (s=0xc40, name=0x7caffea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.111"), namelen=16) returned -1 [0124.503] select (in: nfds=0, readfds=0x0, writefds=0x7caffef4, exceptfds=0x7caffee4, timeout=0x7caffed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x7caffef4, exceptfds=0x7caffee4) returned 0 [0132.979] closesocket (s=0xc40) returned 0 Thread: id = 171 os_tid = 0x1004 [0124.542] socket (af=2, type=1, protocol=6) returned 0xc48 [0124.542] inet_addr (cp="192.168.0.112") returned 0x7000a8c0 [0124.543] htons (hostshort=0x1bd) returned 0xbd01 [0124.543] ioctlsocket (in: s=0xc48, cmd=-2147195266, argp=0x7dafff00 | out: argp=0x7dafff00) returned 0 [0124.543] connect (s=0xc48, name=0x7daffea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.112"), namelen=16) returned -1 [0124.544] select (in: nfds=0, readfds=0x0, writefds=0x7daffef4, exceptfds=0x7daffee4, timeout=0x7daffed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x7daffef4, exceptfds=0x7daffee4) returned 0 [0132.980] closesocket (s=0xc48) returned 0 Thread: id = 172 os_tid = 0x13bc [0124.635] socket (af=2, type=1, protocol=6) returned 0xc54 [0124.635] inet_addr (cp="192.168.0.113") returned 0x7100a8c0 [0124.636] htons (hostshort=0x1bd) returned 0xbd01 [0124.636] ioctlsocket (in: s=0xc54, cmd=-2147195266, argp=0x7eafff00 | out: argp=0x7eafff00) returned 0 [0124.636] connect (s=0xc54, name=0x7eaffea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.113"), namelen=16) returned -1 [0124.637] select (in: nfds=0, readfds=0x0, writefds=0x7eaffef4, exceptfds=0x7eaffee4, timeout=0x7eaffed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x7eaffef4, exceptfds=0x7eaffee4) returned 0 [0132.980] closesocket (s=0xc54) returned 0 Thread: id = 173 os_tid = 0x13ac [0124.683] socket (af=2, type=1, protocol=6) returned 0xc58 [0124.683] inet_addr (cp="192.168.0.114") returned 0x7200a8c0 [0124.683] htons (hostshort=0x1bd) returned 0xbd01 [0124.683] ioctlsocket (in: s=0xc58, cmd=-2147195266, argp=0x7fafff00 | out: argp=0x7fafff00) returned 0 [0124.683] connect (s=0xc58, name=0x7faffea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.114"), namelen=16) returned -1 [0124.685] select (in: nfds=0, readfds=0x0, writefds=0x7faffef4, exceptfds=0x7faffee4, timeout=0x7faffed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x7faffef4, exceptfds=0x7faffee4) returned 0 [0132.981] closesocket (s=0xc58) returned 0 Thread: id = 174 os_tid = 0x13a0 [0124.730] socket (af=2, type=1, protocol=6) returned 0xa04 [0124.730] inet_addr (cp="192.168.0.115") returned 0x7300a8c0 [0124.730] htons (hostshort=0x1bd) returned 0xbd01 [0124.730] ioctlsocket (in: s=0xa04, cmd=-2147195266, argp=0x80feff00 | out: argp=0x80feff00) returned 0 [0124.730] connect (s=0xa04, name=0x80fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.115"), namelen=16) returned -1 [0124.731] select (in: nfds=0, readfds=0x0, writefds=0x80fefef4, exceptfds=0x80fefee4, timeout=0x80fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x80fefef4, exceptfds=0x80fefee4) returned 0 [0132.982] closesocket (s=0xa04) returned 0 Thread: id = 175 os_tid = 0x10d0 [0124.821] socket (af=2, type=1, protocol=6) returned 0xa58 [0124.822] inet_addr (cp="192.168.0.116") returned 0x7400a8c0 [0124.822] htons (hostshort=0x1bd) returned 0xbd01 [0124.823] ioctlsocket (in: s=0xa58, cmd=-2147195266, argp=0x81feff00 | out: argp=0x81feff00) returned 0 [0124.823] connect (s=0xa58, name=0x81fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.116"), namelen=16) returned -1 [0124.824] select (in: nfds=0, readfds=0x0, writefds=0x81fefef4, exceptfds=0x81fefee4, timeout=0x81fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x81fefef4, exceptfds=0x81fefee4) returned 0 [0132.983] closesocket (s=0xa58) returned 0 Thread: id = 176 os_tid = 0xfec [0124.870] socket (af=2, type=1, protocol=6) returned 0xa4c [0124.871] inet_addr (cp="192.168.0.117") returned 0x7500a8c0 [0124.871] htons (hostshort=0x1bd) returned 0xbd01 [0124.871] ioctlsocket (in: s=0xa4c, cmd=-2147195266, argp=0x82feff00 | out: argp=0x82feff00) returned 0 [0124.871] connect (s=0xa4c, name=0x82fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.117"), namelen=16) returned -1 [0124.872] select (in: nfds=0, readfds=0x0, writefds=0x82fefef4, exceptfds=0x82fefee4, timeout=0x82fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x82fefef4, exceptfds=0x82fefee4) returned 0 [0132.983] closesocket (s=0xa4c) returned 0 Thread: id = 177 os_tid = 0xa10 [0124.934] socket (af=2, type=1, protocol=6) returned 0xa40 [0124.934] inet_addr (cp="192.168.0.118") returned 0x7600a8c0 [0124.934] htons (hostshort=0x1bd) returned 0xbd01 [0124.934] ioctlsocket (in: s=0xa40, cmd=-2147195266, argp=0x83feff00 | out: argp=0x83feff00) returned 0 [0124.934] connect (s=0xa40, name=0x83fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.118"), namelen=16) returned -1 [0124.936] select (in: nfds=0, readfds=0x0, writefds=0x83fefef4, exceptfds=0x83fefee4, timeout=0x83fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x83fefef4, exceptfds=0x83fefee4) returned 0 [0132.985] closesocket (s=0xa40) returned 0 Thread: id = 178 os_tid = 0x524 [0124.981] socket (af=2, type=1, protocol=6) returned 0xa34 [0124.982] inet_addr (cp="192.168.0.119") returned 0x7700a8c0 [0124.982] htons (hostshort=0x1bd) returned 0xbd01 [0124.982] ioctlsocket (in: s=0xa34, cmd=-2147195266, argp=0x84feff00 | out: argp=0x84feff00) returned 0 [0124.982] connect (s=0xa34, name=0x84fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.119"), namelen=16) returned -1 [0124.983] select (in: nfds=0, readfds=0x0, writefds=0x84fefef4, exceptfds=0x84fefee4, timeout=0x84fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x84fefef4, exceptfds=0x84fefee4) returned 0 [0132.986] closesocket (s=0xa34) returned 0 Thread: id = 179 os_tid = 0x4e8 [0125.042] socket (af=2, type=1, protocol=6) returned 0x9f8 [0125.042] inet_addr (cp="192.168.0.120") returned 0x7800a8c0 [0125.042] htons (hostshort=0x1bd) returned 0xbd01 [0125.042] ioctlsocket (in: s=0x9f8, cmd=-2147195266, argp=0x85feff00 | out: argp=0x85feff00) returned 0 [0125.042] connect (s=0x9f8, name=0x85fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.120"), namelen=16) returned -1 [0125.044] select (in: nfds=0, readfds=0x0, writefds=0x85fefef4, exceptfds=0x85fefee4, timeout=0x85fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x85fefef4, exceptfds=0x85fefee4) returned 0 [0133.134] closesocket (s=0x9f8) returned 0 Thread: id = 180 os_tid = 0x1108 [0125.105] socket (af=2, type=1, protocol=6) returned 0xadc [0125.106] inet_addr (cp="192.168.0.121") returned 0x7900a8c0 [0125.106] htons (hostshort=0x1bd) returned 0xbd01 [0125.106] ioctlsocket (in: s=0xadc, cmd=-2147195266, argp=0x86feff00 | out: argp=0x86feff00) returned 0 [0125.106] connect (s=0xadc, name=0x86fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.121"), namelen=16) returned -1 [0125.107] select (in: nfds=0, readfds=0x0, writefds=0x86fefef4, exceptfds=0x86fefee4, timeout=0x86fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x86fefef4, exceptfds=0x86fefee4) returned 0 [0133.134] closesocket (s=0xadc) returned 0 Thread: id = 181 os_tid = 0x4b0 [0125.213] socket (af=2, type=1, protocol=6) returned 0xc64 [0125.214] inet_addr (cp="192.168.0.122") returned 0x7a00a8c0 [0125.216] htons (hostshort=0x1bd) returned 0xbd01 [0125.216] ioctlsocket (in: s=0xc64, cmd=-2147195266, argp=0x87feff00 | out: argp=0x87feff00) returned 0 [0125.217] connect (s=0xc64, name=0x87fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.122"), namelen=16) returned -1 [0125.218] select (in: nfds=0, readfds=0x0, writefds=0x87fefef4, exceptfds=0x87fefee4, timeout=0x87fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x87fefef4, exceptfds=0x87fefee4) returned 0 [0133.214] closesocket (s=0xc64) returned 0 Thread: id = 182 os_tid = 0x390 [0125.279] socket (af=2, type=1, protocol=6) returned 0xb00 [0125.280] inet_addr (cp="192.168.0.123") returned 0x7b00a8c0 [0125.280] htons (hostshort=0x1bd) returned 0xbd01 [0125.280] ioctlsocket (in: s=0xb00, cmd=-2147195266, argp=0x88feff00 | out: argp=0x88feff00) returned 0 [0125.280] connect (s=0xb00, name=0x88fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.123"), namelen=16) returned -1 [0125.282] select (in: nfds=0, readfds=0x0, writefds=0x88fefef4, exceptfds=0x88fefee4, timeout=0x88fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x88fefef4, exceptfds=0x88fefee4) returned 0 [0133.276] closesocket (s=0xb00) returned 0 Thread: id = 183 os_tid = 0x4f8 [0125.433] socket (af=2, type=1, protocol=6) returned 0xb18 [0125.433] inet_addr (cp="192.168.0.124") returned 0x7c00a8c0 [0125.433] htons (hostshort=0x1bd) returned 0xbd01 [0125.433] ioctlsocket (in: s=0xb18, cmd=-2147195266, argp=0x89feff00 | out: argp=0x89feff00) returned 0 [0125.434] connect (s=0xb18, name=0x89fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.124"), namelen=16) returned -1 [0125.435] select (in: nfds=0, readfds=0x0, writefds=0x89fefef4, exceptfds=0x89fefee4, timeout=0x89fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x89fefef4, exceptfds=0x89fefee4) returned 0 [0133.434] closesocket (s=0xb18) returned 0 Thread: id = 184 os_tid = 0x368 [0125.569] socket (af=2, type=1, protocol=6) returned 0xc6c [0125.570] inet_addr (cp="192.168.0.125") returned 0x7d00a8c0 [0125.570] htons (hostshort=0x1bd) returned 0xbd01 [0125.570] ioctlsocket (in: s=0xc6c, cmd=-2147195266, argp=0x8afeff00 | out: argp=0x8afeff00) returned 0 [0125.570] connect (s=0xc6c, name=0x8afefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.125"), namelen=16) returned -1 [0125.572] select (in: nfds=0, readfds=0x0, writefds=0x8afefef4, exceptfds=0x8afefee4, timeout=0x8afefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x8afefef4, exceptfds=0x8afefee4) returned 0 [0133.573] closesocket (s=0xc6c) returned 0 Thread: id = 185 os_tid = 0x1180 [0125.678] socket (af=2, type=1, protocol=6) returned 0xc78 [0125.678] inet_addr (cp="192.168.0.126") returned 0x7e00a8c0 [0125.678] htons (hostshort=0x1bd) returned 0xbd01 [0125.678] ioctlsocket (in: s=0xc78, cmd=-2147195266, argp=0x8bfeff00 | out: argp=0x8bfeff00) returned 0 [0125.678] connect (s=0xc78, name=0x8bfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.126"), namelen=16) returned -1 [0125.680] select (in: nfds=0, readfds=0x0, writefds=0x8bfefef4, exceptfds=0x8bfefee4, timeout=0x8bfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x8bfefef4, exceptfds=0x8bfefee4) returned 0 [0133.667] closesocket (s=0xc78) returned 0 Thread: id = 186 os_tid = 0x13d4 [0125.746] socket (af=2, type=1, protocol=6) returned 0xc84 [0125.746] inet_addr (cp="192.168.0.127") returned 0x7f00a8c0 [0125.746] htons (hostshort=0x1bd) returned 0xbd01 [0125.746] ioctlsocket (in: s=0xc84, cmd=-2147195266, argp=0x8cfeff00 | out: argp=0x8cfeff00) returned 0 [0125.746] connect (s=0xc84, name=0x8cfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.127"), namelen=16) returned -1 [0125.748] select (in: nfds=0, readfds=0x0, writefds=0x8cfefef4, exceptfds=0x8cfefee4, timeout=0x8cfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x8cfefef4, exceptfds=0x8cfefee4) returned 0 [0133.746] closesocket (s=0xc84) returned 0 Thread: id = 187 os_tid = 0x13cc [0125.792] socket (af=2, type=1, protocol=6) returned 0xc90 [0125.792] inet_addr (cp="192.168.0.128") returned 0x8000a8c0 [0125.793] htons (hostshort=0x1bd) returned 0xbd01 [0125.793] ioctlsocket (in: s=0xc90, cmd=-2147195266, argp=0x8dfeff00 | out: argp=0x8dfeff00) returned 0 [0125.793] connect (s=0xc90, name=0x8dfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.128"), namelen=16) returned -1 [0125.794] select (in: nfds=0, readfds=0x0, writefds=0x8dfefef4, exceptfds=0x8dfefee4, timeout=0x8dfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x8dfefef4, exceptfds=0x8dfefee4) returned 0 [0133.792] closesocket (s=0xc90) returned 0 Thread: id = 188 os_tid = 0xd00 [0125.872] socket (af=2, type=1, protocol=6) returned 0xc9c [0125.872] inet_addr (cp="192.168.0.129") returned 0x8100a8c0 [0125.872] htons (hostshort=0x1bd) returned 0xbd01 [0125.872] ioctlsocket (in: s=0xc9c, cmd=-2147195266, argp=0x8efeff00 | out: argp=0x8efeff00) returned 0 [0125.872] connect (s=0xc9c, name=0x8efefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.129"), namelen=16) returned -1 [0125.874] select (in: nfds=0, readfds=0x0, writefds=0x8efefef4, exceptfds=0x8efefee4, timeout=0x8efefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x8efefef4, exceptfds=0x8efefee4) returned 0 [0133.870] closesocket (s=0xc9c) returned 0 Thread: id = 189 os_tid = 0x67c [0125.999] socket (af=2, type=1, protocol=6) returned 0xca8 [0126.000] inet_addr (cp="192.168.0.130") returned 0x8200a8c0 [0126.000] htons (hostshort=0x1bd) returned 0xbd01 [0126.000] ioctlsocket (in: s=0xca8, cmd=-2147195266, argp=0x8ffeff00 | out: argp=0x8ffeff00) returned 0 [0126.000] connect (s=0xca8, name=0x8ffefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.130"), namelen=16) returned -1 [0126.001] select (in: nfds=0, readfds=0x0, writefds=0x8ffefef4, exceptfds=0x8ffefee4, timeout=0x8ffefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x8ffefef4, exceptfds=0x8ffefee4) returned 0 [0133.996] closesocket (s=0xca8) returned 0 Thread: id = 190 os_tid = 0xd8c [0126.075] socket (af=2, type=1, protocol=6) returned 0xcb4 [0126.075] inet_addr (cp="192.168.0.131") returned 0x8300a8c0 [0126.075] htons (hostshort=0x1bd) returned 0xbd01 [0126.076] ioctlsocket (in: s=0xcb4, cmd=-2147195266, argp=0x90feff00 | out: argp=0x90feff00) returned 0 [0126.076] connect (s=0xcb4, name=0x90fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.131"), namelen=16) returned -1 [0126.077] select (in: nfds=0, readfds=0x0, writefds=0x90fefef4, exceptfds=0x90fefee4, timeout=0x90fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x90fefef4, exceptfds=0x90fefee4) returned 0 [0134.073] closesocket (s=0xcb4) returned 0 Thread: id = 191 os_tid = 0xab0 [0126.120] socket (af=2, type=1, protocol=6) returned 0xcc0 [0126.120] inet_addr (cp="192.168.0.132") returned 0x8400a8c0 [0126.120] htons (hostshort=0x1bd) returned 0xbd01 [0126.120] ioctlsocket (in: s=0xcc0, cmd=-2147195266, argp=0x91feff00 | out: argp=0x91feff00) returned 0 [0126.120] connect (s=0xcc0, name=0x91fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.132"), namelen=16) returned -1 [0126.122] select (in: nfds=0, readfds=0x0, writefds=0x91fefef4, exceptfds=0x91fefee4, timeout=0x91fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x91fefef4, exceptfds=0x91fefee4) returned 0 [0134.120] closesocket (s=0xcc0) returned 0 Thread: id = 192 os_tid = 0x12a4 [0126.183] socket (af=2, type=1, protocol=6) returned 0xccc [0126.183] inet_addr (cp="192.168.0.133") returned 0x8500a8c0 [0126.183] htons (hostshort=0x1bd) returned 0xbd01 [0126.183] ioctlsocket (in: s=0xccc, cmd=-2147195266, argp=0x92feff00 | out: argp=0x92feff00) returned 0 [0126.183] connect (s=0xccc, name=0x92fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.133"), namelen=16) returned -1 [0126.185] select (in: nfds=0, readfds=0x0, writefds=0x92fefef4, exceptfds=0x92fefee4, timeout=0x92fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x92fefef4, exceptfds=0x92fefee4) returned 0 [0134.183] closesocket (s=0xccc) returned 0 Thread: id = 193 os_tid = 0xba4 [0126.229] socket (af=2, type=1, protocol=6) returned 0xcd8 [0126.230] inet_addr (cp="192.168.0.134") returned 0x8600a8c0 [0126.230] htons (hostshort=0x1bd) returned 0xbd01 [0126.230] ioctlsocket (in: s=0xcd8, cmd=-2147195266, argp=0x93feff00 | out: argp=0x93feff00) returned 0 [0126.230] connect (s=0xcd8, name=0x93fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.134"), namelen=16) returned -1 [0126.231] select (in: nfds=0, readfds=0x0, writefds=0x93fefef4, exceptfds=0x93fefee4, timeout=0x93fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x93fefef4, exceptfds=0x93fefee4) returned 0 [0134.246] closesocket (s=0xcd8) returned 0 Thread: id = 194 os_tid = 0xdc4 [0126.294] socket (af=2, type=1, protocol=6) returned 0xce4 [0126.296] inet_addr (cp="192.168.0.135") returned 0x8700a8c0 [0126.296] htons (hostshort=0x1bd) returned 0xbd01 [0126.296] ioctlsocket (in: s=0xce4, cmd=-2147195266, argp=0x94feff00 | out: argp=0x94feff00) returned 0 [0126.296] connect (s=0xce4, name=0x94fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.135"), namelen=16) returned -1 [0126.298] select (in: nfds=0, readfds=0x0, writefds=0x94fefef4, exceptfds=0x94fefee4, timeout=0x94fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x94fefef4, exceptfds=0x94fefee4) returned 0 [0134.308] closesocket (s=0xce4) returned 0 Thread: id = 195 os_tid = 0xdc0 [0126.404] socket (af=2, type=1, protocol=6) returned 0xcf0 [0126.404] inet_addr (cp="192.168.0.136") returned 0x8800a8c0 [0126.404] htons (hostshort=0x1bd) returned 0xbd01 [0126.404] ioctlsocket (in: s=0xcf0, cmd=-2147195266, argp=0x95feff00 | out: argp=0x95feff00) returned 0 [0126.404] connect (s=0xcf0, name=0x95fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.136"), namelen=16) returned -1 [0126.406] select (in: nfds=0, readfds=0x0, writefds=0x95fefef4, exceptfds=0x95fefee4, timeout=0x95fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x95fefef4, exceptfds=0x95fefee4) returned 0 [0134.402] closesocket (s=0xcf0) returned 0 Thread: id = 196 os_tid = 0x9d0 [0126.483] socket (af=2, type=1, protocol=6) returned 0xcfc [0126.483] inet_addr (cp="192.168.0.137") returned 0x8900a8c0 [0126.483] htons (hostshort=0x1bd) returned 0xbd01 [0126.483] ioctlsocket (in: s=0xcfc, cmd=-2147195266, argp=0x96feff00 | out: argp=0x96feff00) returned 0 [0126.483] connect (s=0xcfc, name=0x96fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.137"), namelen=16) returned -1 [0126.485] select (in: nfds=0, readfds=0x0, writefds=0x96fefef4, exceptfds=0x96fefee4, timeout=0x96fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x96fefef4, exceptfds=0x96fefee4) returned 0 [0134.483] closesocket (s=0xcfc) returned 0 Thread: id = 197 os_tid = 0x910 [0126.527] socket (af=2, type=1, protocol=6) returned 0xd08 [0126.527] inet_addr (cp="192.168.0.138") returned 0x8a00a8c0 [0126.527] htons (hostshort=0x1bd) returned 0xbd01 [0126.527] ioctlsocket (in: s=0xd08, cmd=-2147195266, argp=0x97feff00 | out: argp=0x97feff00) returned 0 [0126.527] connect (s=0xd08, name=0x97fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.138"), namelen=16) returned -1 [0126.529] select (in: nfds=0, readfds=0x0, writefds=0x97fefef4, exceptfds=0x97fefee4, timeout=0x97fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x97fefef4, exceptfds=0x97fefee4) returned 0 [0134.558] closesocket (s=0xd08) returned 0 Thread: id = 198 os_tid = 0xdf4 [0126.603] socket (af=2, type=1, protocol=6) returned 0xd14 [0126.605] inet_addr (cp="192.168.0.139") returned 0x8b00a8c0 [0126.605] htons (hostshort=0x1bd) returned 0xbd01 [0126.605] ioctlsocket (in: s=0xd14, cmd=-2147195266, argp=0x98feff00 | out: argp=0x98feff00) returned 0 [0126.605] connect (s=0xd14, name=0x98fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.139"), namelen=16) returned -1 [0126.606] select (in: nfds=0, readfds=0x0, writefds=0x98fefef4, exceptfds=0x98fefee4, timeout=0x98fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x98fefef4, exceptfds=0x98fefee4) returned 0 [0134.605] closesocket (s=0xd14) returned 0 Thread: id = 199 os_tid = 0xa84 [0126.647] socket (af=2, type=1, protocol=6) returned 0xd20 [0126.647] inet_addr (cp="192.168.0.140") returned 0x8c00a8c0 [0126.647] htons (hostshort=0x1bd) returned 0xbd01 [0126.647] ioctlsocket (in: s=0xd20, cmd=-2147195266, argp=0x99feff00 | out: argp=0x99feff00) returned 0 [0126.647] connect (s=0xd20, name=0x99fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.140"), namelen=16) returned -1 [0126.649] select (in: nfds=0, readfds=0x0, writefds=0x99fefef4, exceptfds=0x99fefee4, timeout=0x99fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x99fefef4, exceptfds=0x99fefee4) returned 0 [0134.651] closesocket (s=0xd20) returned 0 Thread: id = 200 os_tid = 0xa08 [0126.707] socket (af=2, type=1, protocol=6) returned 0xd2c [0126.707] inet_addr (cp="192.168.0.141") returned 0x8d00a8c0 [0126.707] htons (hostshort=0x1bd) returned 0xbd01 [0126.707] ioctlsocket (in: s=0xd2c, cmd=-2147195266, argp=0x9afeff00 | out: argp=0x9afeff00) returned 0 [0126.707] connect (s=0xd2c, name=0x9afefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.141"), namelen=16) returned -1 [0126.709] select (in: nfds=0, readfds=0x0, writefds=0x9afefef4, exceptfds=0x9afefee4, timeout=0x9afefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x9afefef4, exceptfds=0x9afefee4) returned 0 [0134.714] closesocket (s=0xd2c) returned 0 Thread: id = 201 os_tid = 0xdb4 [0126.768] socket (af=2, type=1, protocol=6) returned 0xd38 [0126.768] inet_addr (cp="192.168.0.142") returned 0x8e00a8c0 [0126.768] htons (hostshort=0x1bd) returned 0xbd01 [0126.768] ioctlsocket (in: s=0xd38, cmd=-2147195266, argp=0x9bfeff00 | out: argp=0x9bfeff00) returned 0 [0126.768] connect (s=0xd38, name=0x9bfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.142"), namelen=16) returned -1 [0126.770] select (in: nfds=0, readfds=0x0, writefds=0x9bfefef4, exceptfds=0x9bfefee4, timeout=0x9bfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x9bfefef4, exceptfds=0x9bfefee4) returned 0 [0134.761] closesocket (s=0xd38) returned 0 Thread: id = 202 os_tid = 0x1fc [0126.850] socket (af=2, type=1, protocol=6) returned 0xd44 [0126.850] inet_addr (cp="192.168.0.143") returned 0x8f00a8c0 [0126.850] htons (hostshort=0x1bd) returned 0xbd01 [0126.851] ioctlsocket (in: s=0xd44, cmd=-2147195266, argp=0x9cfeff00 | out: argp=0x9cfeff00) returned 0 [0126.851] connect (s=0xd44, name=0x9cfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.143"), namelen=16) returned -1 [0126.852] select (in: nfds=0, readfds=0x0, writefds=0x9cfefef4, exceptfds=0x9cfefee4, timeout=0x9cfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x9cfefef4, exceptfds=0x9cfefee4) returned 0 [0134.855] closesocket (s=0xd44) returned 0 Thread: id = 203 os_tid = 0x2d4 [0126.898] socket (af=2, type=1, protocol=6) returned 0xd50 [0126.900] inet_addr (cp="192.168.0.144") returned 0x9000a8c0 [0126.900] htons (hostshort=0x1bd) returned 0xbd01 [0126.900] ioctlsocket (in: s=0xd50, cmd=-2147195266, argp=0x9dfeff00 | out: argp=0x9dfeff00) returned 0 [0126.900] connect (s=0xd50, name=0x9dfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.144"), namelen=16) returned -1 [0126.902] select (in: nfds=0, readfds=0x0, writefds=0x9dfefef4, exceptfds=0x9dfefee4, timeout=0x9dfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x9dfefef4, exceptfds=0x9dfefee4) returned 0 [0134.902] closesocket (s=0xd50) returned 0 Thread: id = 204 os_tid = 0x3b8 [0126.977] socket (af=2, type=1, protocol=6) returned 0xd5c [0126.979] inet_addr (cp="192.168.0.145") returned 0x9100a8c0 [0126.979] htons (hostshort=0x1bd) returned 0xbd01 [0126.979] ioctlsocket (in: s=0xd5c, cmd=-2147195266, argp=0x9efeff00 | out: argp=0x9efeff00) returned 0 [0126.979] connect (s=0xd5c, name=0x9efefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.145"), namelen=16) returned -1 [0126.984] select (in: nfds=0, readfds=0x0, writefds=0x9efefef4, exceptfds=0x9efefee4, timeout=0x9efefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x9efefef4, exceptfds=0x9efefee4) returned 0 [0135.162] closesocket (s=0xd5c) returned 0 Thread: id = 205 os_tid = 0x5f0 [0127.026] socket (af=2, type=1, protocol=6) returned 0xd68 [0127.027] inet_addr (cp="192.168.0.146") returned 0x9200a8c0 [0127.027] htons (hostshort=0x1bd) returned 0xbd01 [0127.027] ioctlsocket (in: s=0xd68, cmd=-2147195266, argp=0x9ffeff00 | out: argp=0x9ffeff00) returned 0 [0127.027] connect (s=0xd68, name=0x9ffefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.146"), namelen=16) returned -1 [0127.028] select (in: nfds=0, readfds=0x0, writefds=0x9ffefef4, exceptfds=0x9ffefee4, timeout=0x9ffefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x9ffefef4, exceptfds=0x9ffefee4) returned 0 [0135.171] closesocket (s=0xd68) returned 0 Thread: id = 206 os_tid = 0x728 [0127.115] socket (af=2, type=1, protocol=6) returned 0xd74 [0127.116] inet_addr (cp="192.168.0.147") returned 0x9300a8c0 [0127.116] htons (hostshort=0x1bd) returned 0xbd01 [0127.116] ioctlsocket (in: s=0xd74, cmd=-2147195266, argp=0xa0feff00 | out: argp=0xa0feff00) returned 0 [0127.116] connect (s=0xd74, name=0xa0fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.147"), namelen=16) returned -1 [0127.117] select (in: nfds=0, readfds=0x0, writefds=0xa0fefef4, exceptfds=0xa0fefee4, timeout=0xa0fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa0fefef4, exceptfds=0xa0fefee4) returned 0 [0135.173] closesocket (s=0xd74) returned 0 Thread: id = 207 os_tid = 0x824 [0127.218] socket (af=2, type=1, protocol=6) returned 0xd80 [0127.218] inet_addr (cp="192.168.0.148") returned 0x9400a8c0 [0127.218] htons (hostshort=0x1bd) returned 0xbd01 [0127.218] ioctlsocket (in: s=0xd80, cmd=-2147195266, argp=0xa1feff00 | out: argp=0xa1feff00) returned 0 [0127.218] connect (s=0xd80, name=0xa1fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.148"), namelen=16) returned -1 [0127.219] select (in: nfds=0, readfds=0x0, writefds=0xa1fefef4, exceptfds=0xa1fefee4, timeout=0xa1fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa1fefef4, exceptfds=0xa1fefee4) returned 0 [0135.215] closesocket (s=0xd80) returned 0 Thread: id = 208 os_tid = 0xe84 [0127.262] socket (af=2, type=1, protocol=6) returned 0xd8c [0127.262] inet_addr (cp="192.168.0.149") returned 0x9500a8c0 [0127.262] htons (hostshort=0x1bd) returned 0xbd01 [0127.263] ioctlsocket (in: s=0xd8c, cmd=-2147195266, argp=0xa2feff00 | out: argp=0xa2feff00) returned 0 [0127.263] connect (s=0xd8c, name=0xa2fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.149"), namelen=16) returned -1 [0127.264] select (in: nfds=0, readfds=0x0, writefds=0xa2fefef4, exceptfds=0xa2fefee4, timeout=0xa2fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa2fefef4, exceptfds=0xa2fefee4) returned 0 [0135.295] closesocket (s=0xd8c) returned 0 Thread: id = 209 os_tid = 0xe90 [0127.312] socket (af=2, type=1, protocol=6) returned 0xd98 [0127.312] inet_addr (cp="192.168.0.150") returned 0x9600a8c0 [0127.313] htons (hostshort=0x1bd) returned 0xbd01 [0127.313] ioctlsocket (in: s=0xd98, cmd=-2147195266, argp=0xa3feff00 | out: argp=0xa3feff00) returned 0 [0127.313] connect (s=0xd98, name=0xa3fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.150"), namelen=16) returned -1 [0127.314] select (in: nfds=0, readfds=0x0, writefds=0xa3fefef4, exceptfds=0xa3fefee4, timeout=0xa3fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa3fefef4, exceptfds=0xa3fefee4) returned 0 [0135.337] closesocket (s=0xd98) returned 0 Thread: id = 210 os_tid = 0xe94 [0127.414] socket (af=2, type=1, protocol=6) returned 0xda4 [0127.415] inet_addr (cp="192.168.0.151") returned 0x9700a8c0 [0127.415] htons (hostshort=0x1bd) returned 0xbd01 [0127.415] ioctlsocket (in: s=0xda4, cmd=-2147195266, argp=0xa4feff00 | out: argp=0xa4feff00) returned 0 [0127.415] connect (s=0xda4, name=0xa4fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.151"), namelen=16) returned -1 [0127.416] select (in: nfds=0, readfds=0x0, writefds=0xa4fefef4, exceptfds=0xa4fefee4, timeout=0xa4fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa4fefef4, exceptfds=0xa4fefee4) returned 0 [0135.577] closesocket (s=0xda4) returned 0 Thread: id = 211 os_tid = 0xf4 [0127.460] socket (af=2, type=1, protocol=6) returned 0xdb0 [0127.461] inet_addr (cp="192.168.0.152") returned 0x9800a8c0 [0127.461] htons (hostshort=0x1bd) returned 0xbd01 [0127.461] ioctlsocket (in: s=0xdb0, cmd=-2147195266, argp=0xa5feff00 | out: argp=0xa5feff00) returned 0 [0127.461] connect (s=0xdb0, name=0xa5fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.152"), namelen=16) returned -1 [0127.462] select (in: nfds=0, readfds=0x0, writefds=0xa5fefef4, exceptfds=0xa5fefee4, timeout=0xa5fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa5fefef4, exceptfds=0xa5fefee4) returned 0 [0135.579] closesocket (s=0xdb0) returned 0 Thread: id = 212 os_tid = 0xea8 [0127.507] socket (af=2, type=1, protocol=6) returned 0xdbc [0127.507] inet_addr (cp="192.168.0.153") returned 0x9900a8c0 [0127.507] htons (hostshort=0x1bd) returned 0xbd01 [0127.507] ioctlsocket (in: s=0xdbc, cmd=-2147195266, argp=0xa6feff00 | out: argp=0xa6feff00) returned 0 [0127.508] connect (s=0xdbc, name=0xa6fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.153"), namelen=16) returned -1 [0127.509] select (in: nfds=0, readfds=0x0, writefds=0xa6fefef4, exceptfds=0xa6fefee4, timeout=0xa6fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa6fefef4, exceptfds=0xa6fefee4) returned 0 [0135.581] closesocket (s=0xdbc) returned 0 Thread: id = 213 os_tid = 0xebc [0127.649] socket (af=2, type=1, protocol=6) returned 0xdc8 [0127.649] inet_addr (cp="192.168.0.154") returned 0x9a00a8c0 [0127.649] htons (hostshort=0x1bd) returned 0xbd01 [0127.649] ioctlsocket (in: s=0xdc8, cmd=-2147195266, argp=0xa7feff00 | out: argp=0xa7feff00) returned 0 [0127.649] connect (s=0xdc8, name=0xa7fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.154"), namelen=16) returned -1 [0127.651] select (in: nfds=0, readfds=0x0, writefds=0xa7fefef4, exceptfds=0xa7fefee4, timeout=0xa7fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa7fefef4, exceptfds=0xa7fefee4) returned 0 [0135.651] closesocket (s=0xdc8) returned 0 Thread: id = 214 os_tid = 0xf0c [0128.103] socket (af=2, type=1, protocol=6) returned 0xdd4 [0128.104] inet_addr (cp="192.168.0.155") returned 0x9b00a8c0 [0128.104] htons (hostshort=0x1bd) returned 0xbd01 [0128.104] ioctlsocket (in: s=0xdd4, cmd=-2147195266, argp=0xa8feff00 | out: argp=0xa8feff00) returned 0 [0128.104] connect (s=0xdd4, name=0xa8fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.155"), namelen=16) returned -1 [0128.106] select (in: nfds=0, readfds=0x0, writefds=0xa8fefef4, exceptfds=0xa8fefee4, timeout=0xa8fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa8fefef4, exceptfds=0xa8fefee4) returned 0 [0136.110] closesocket (s=0xdd4) returned 0 Thread: id = 215 os_tid = 0xf38 [0128.193] socket (af=2, type=1, protocol=6) returned 0xde0 [0128.194] inet_addr (cp="192.168.0.156") returned 0x9c00a8c0 [0128.194] htons (hostshort=0x1bd) returned 0xbd01 [0128.194] ioctlsocket (in: s=0xde0, cmd=-2147195266, argp=0xa9feff00 | out: argp=0xa9feff00) returned 0 [0128.194] connect (s=0xde0, name=0xa9fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.156"), namelen=16) returned -1 [0128.195] select (in: nfds=0, readfds=0x0, writefds=0xa9fefef4, exceptfds=0xa9fefee4, timeout=0xa9fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xa9fefef4, exceptfds=0xa9fefee4) returned 0 [0136.302] closesocket (s=0xde0) returned 0 Thread: id = 216 os_tid = 0xf64 [0128.293] socket (af=2, type=1, protocol=6) returned 0xdec [0128.293] inet_addr (cp="192.168.0.157") returned 0x9d00a8c0 [0128.293] htons (hostshort=0x1bd) returned 0xbd01 [0128.293] ioctlsocket (in: s=0xdec, cmd=-2147195266, argp=0xaafeff00 | out: argp=0xaafeff00) returned 0 [0128.293] connect (s=0xdec, name=0xaafefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.157"), namelen=16) returned -1 [0128.294] select (in: nfds=0, readfds=0x0, writefds=0xaafefef4, exceptfds=0xaafefee4, timeout=0xaafefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xaafefef4, exceptfds=0xaafefee4) returned 0 [0136.304] closesocket (s=0xdec) returned 0 Thread: id = 217 os_tid = 0xf94 [0128.335] socket (af=2, type=1, protocol=6) returned 0xdf8 [0128.335] inet_addr (cp="192.168.0.158") returned 0x9e00a8c0 [0128.335] htons (hostshort=0x1bd) returned 0xbd01 [0128.335] ioctlsocket (in: s=0xdf8, cmd=-2147195266, argp=0xabfeff00 | out: argp=0xabfeff00) returned 0 [0128.335] connect (s=0xdf8, name=0xabfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.158"), namelen=16) returned -1 [0128.337] select (in: nfds=0, readfds=0x0, writefds=0xabfefef4, exceptfds=0xabfefee4, timeout=0xabfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xabfefef4, exceptfds=0xabfefee4) returned 0 [0136.339] closesocket (s=0xdf8) returned 0 Thread: id = 218 os_tid = 0xf9c [0128.641] socket (af=2, type=1, protocol=6) returned 0xe04 [0128.641] inet_addr (cp="192.168.0.159") returned 0x9f00a8c0 [0128.641] htons (hostshort=0x1bd) returned 0xbd01 [0128.641] ioctlsocket (in: s=0xe04, cmd=-2147195266, argp=0xacfeff00 | out: argp=0xacfeff00) returned 0 [0128.641] connect (s=0xe04, name=0xacfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.159"), namelen=16) returned -1 [0128.643] select (in: nfds=0, readfds=0x0, writefds=0xacfefef4, exceptfds=0xacfefee4, timeout=0xacfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xacfefef4, exceptfds=0xacfefee4) returned 0 [0136.641] closesocket (s=0xe04) returned 0 Thread: id = 219 os_tid = 0xf24 [0128.728] socket (af=2, type=1, protocol=6) returned 0xe10 [0128.729] inet_addr (cp="192.168.0.160") returned 0xa000a8c0 [0128.729] htons (hostshort=0x1bd) returned 0xbd01 [0128.729] ioctlsocket (in: s=0xe10, cmd=-2147195266, argp=0xadfeff00 | out: argp=0xadfeff00) returned 0 [0128.729] connect (s=0xe10, name=0xadfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.160"), namelen=16) returned -1 [0128.731] select (in: nfds=0, readfds=0x0, writefds=0xadfefef4, exceptfds=0xadfefee4, timeout=0xadfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xadfefef4, exceptfds=0xadfefee4) returned 0 [0136.733] closesocket (s=0xe10) returned 0 Thread: id = 220 os_tid = 0x778 [0128.879] socket (af=2, type=1, protocol=6) returned 0xe1c [0128.879] inet_addr (cp="192.168.0.161") returned 0xa100a8c0 [0128.879] htons (hostshort=0x1bd) returned 0xbd01 [0128.879] ioctlsocket (in: s=0xe1c, cmd=-2147195266, argp=0xaefeff00 | out: argp=0xaefeff00) returned 0 [0128.879] connect (s=0xe1c, name=0xaefefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.161"), namelen=16) returned -1 [0128.889] select (in: nfds=0, readfds=0x0, writefds=0xaefefef4, exceptfds=0xaefefee4, timeout=0xaefefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xaefefef4, exceptfds=0xaefefee4) returned 0 [0136.892] closesocket (s=0xe1c) returned 0 Thread: id = 221 os_tid = 0xe78 [0128.968] socket (af=2, type=1, protocol=6) returned 0xe28 [0128.968] inet_addr (cp="192.168.0.162") returned 0xa200a8c0 [0128.968] htons (hostshort=0x1bd) returned 0xbd01 [0128.968] ioctlsocket (in: s=0xe28, cmd=-2147195266, argp=0xaffeff00 | out: argp=0xaffeff00) returned 0 [0128.968] connect (s=0xe28, name=0xaffefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.162"), namelen=16) returned -1 [0128.970] select (in: nfds=0, readfds=0x0, writefds=0xaffefef4, exceptfds=0xaffefee4, timeout=0xaffefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xaffefef4, exceptfds=0xaffefee4) returned 0 [0136.973] closesocket (s=0xe28) returned 0 Thread: id = 222 os_tid = 0xdd4 [0129.030] socket (af=2, type=1, protocol=6) returned 0xe34 [0129.030] inet_addr (cp="192.168.0.163") returned 0xa300a8c0 [0129.030] htons (hostshort=0x1bd) returned 0xbd01 [0129.031] ioctlsocket (in: s=0xe34, cmd=-2147195266, argp=0xb0feff00 | out: argp=0xb0feff00) returned 0 [0129.031] connect (s=0xe34, name=0xb0fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.163"), namelen=16) returned -1 [0129.032] select (in: nfds=0, readfds=0x0, writefds=0xb0fefef4, exceptfds=0xb0fefee4, timeout=0xb0fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb0fefef4, exceptfds=0xb0fefee4) returned 0 [0137.049] closesocket (s=0xe34) returned 0 Thread: id = 223 os_tid = 0xe04 [0129.087] socket (af=2, type=1, protocol=6) returned 0xe40 [0129.087] inet_addr (cp="192.168.0.164") returned 0xa400a8c0 [0129.087] htons (hostshort=0x1bd) returned 0xbd01 [0129.087] ioctlsocket (in: s=0xe40, cmd=-2147195266, argp=0xb1feff00 | out: argp=0xb1feff00) returned 0 [0129.087] connect (s=0xe40, name=0xb1fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.164"), namelen=16) returned -1 [0129.089] select (in: nfds=0, readfds=0x0, writefds=0xb1fefef4, exceptfds=0xb1fefee4, timeout=0xb1fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb1fefef4, exceptfds=0xb1fefee4) returned 0 [0137.093] closesocket (s=0xe40) returned 0 Thread: id = 224 os_tid = 0xd34 [0129.132] socket (af=2, type=1, protocol=6) returned 0xe4c [0129.133] inet_addr (cp="192.168.0.165") returned 0xa500a8c0 [0129.133] htons (hostshort=0x1bd) returned 0xbd01 [0129.133] ioctlsocket (in: s=0xe4c, cmd=-2147195266, argp=0xb2feff00 | out: argp=0xb2feff00) returned 0 [0129.133] connect (s=0xe4c, name=0xb2fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.165"), namelen=16) returned -1 [0129.134] select (in: nfds=0, readfds=0x0, writefds=0xb2fefef4, exceptfds=0xb2fefee4, timeout=0xb2fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb2fefef4, exceptfds=0xb2fefee4) returned 0 [0137.139] closesocket (s=0xe4c) returned 0 Thread: id = 225 os_tid = 0x5a4 [0129.189] socket (af=2, type=1, protocol=6) returned 0xe58 [0129.190] inet_addr (cp="192.168.0.166") returned 0xa600a8c0 [0129.190] htons (hostshort=0x1bd) returned 0xbd01 [0129.190] ioctlsocket (in: s=0xe58, cmd=-2147195266, argp=0xb3feff00 | out: argp=0xb3feff00) returned 0 [0129.190] connect (s=0xe58, name=0xb3fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.166"), namelen=16) returned -1 [0129.191] select (in: nfds=0, readfds=0x0, writefds=0xb3fefef4, exceptfds=0xb3fefee4, timeout=0xb3fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb3fefef4, exceptfds=0xb3fefee4) returned 0 [0137.216] closesocket (s=0xe58) returned 0 Thread: id = 226 os_tid = 0xb9c [0129.251] socket (af=2, type=1, protocol=6) returned 0xe64 [0129.252] inet_addr (cp="192.168.0.167") returned 0xa700a8c0 [0129.252] htons (hostshort=0x1bd) returned 0xbd01 [0129.252] ioctlsocket (in: s=0xe64, cmd=-2147195266, argp=0xb4feff00 | out: argp=0xb4feff00) returned 0 [0129.252] connect (s=0xe64, name=0xb4fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.167"), namelen=16) returned -1 [0129.253] select (in: nfds=0, readfds=0x0, writefds=0xb4fefef4, exceptfds=0xb4fefee4, timeout=0xb4fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb4fefef4, exceptfds=0xb4fefee4) returned 0 [0137.248] closesocket (s=0xe64) returned 0 Thread: id = 227 os_tid = 0xef8 [0129.309] socket (af=2, type=1, protocol=6) returned 0xe70 [0129.310] inet_addr (cp="192.168.0.168") returned 0xa800a8c0 [0129.310] htons (hostshort=0x1bd) returned 0xbd01 [0129.310] ioctlsocket (in: s=0xe70, cmd=-2147195266, argp=0xb5feff00 | out: argp=0xb5feff00) returned 0 [0129.310] connect (s=0xe70, name=0xb5fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.168"), namelen=16) returned -1 [0129.311] select (in: nfds=0, readfds=0x0, writefds=0xb5fefef4, exceptfds=0xb5fefee4, timeout=0xb5fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb5fefef4, exceptfds=0xb5fefee4) returned 0 [0137.318] closesocket (s=0xe70) returned 0 Thread: id = 228 os_tid = 0x1300 [0129.400] socket (af=2, type=1, protocol=6) returned 0xe7c [0129.401] inet_addr (cp="192.168.0.169") returned 0xa900a8c0 [0129.401] htons (hostshort=0x1bd) returned 0xbd01 [0129.401] ioctlsocket (in: s=0xe7c, cmd=-2147195266, argp=0xb6feff00 | out: argp=0xb6feff00) returned 0 [0129.401] connect (s=0xe7c, name=0xb6fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.169"), namelen=16) returned -1 [0129.402] select (in: nfds=0, readfds=0x0, writefds=0xb6fefef4, exceptfds=0xb6fefee4, timeout=0xb6fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb6fefef4, exceptfds=0xb6fefee4) returned 0 [0137.417] closesocket (s=0xe7c) returned 0 Thread: id = 229 os_tid = 0x1044 [0129.444] socket (af=2, type=1, protocol=6) returned 0xe88 [0129.444] inet_addr (cp="192.168.0.170") returned 0xaa00a8c0 [0129.444] htons (hostshort=0x1bd) returned 0xbd01 [0129.444] ioctlsocket (in: s=0xe88, cmd=-2147195266, argp=0xb7feff00 | out: argp=0xb7feff00) returned 0 [0129.444] connect (s=0xe88, name=0xb7fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.170"), namelen=16) returned -1 [0129.445] select (in: nfds=0, readfds=0x0, writefds=0xb7fefef4, exceptfds=0xb7fefee4, timeout=0xb7fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb7fefef4, exceptfds=0xb7fefee4) returned 0 [0137.452] closesocket (s=0xe88) returned 0 Thread: id = 230 os_tid = 0x1064 [0129.490] socket (af=2, type=1, protocol=6) returned 0xe94 [0129.490] inet_addr (cp="192.168.0.171") returned 0xab00a8c0 [0129.490] htons (hostshort=0x1bd) returned 0xbd01 [0129.491] ioctlsocket (in: s=0xe94, cmd=-2147195266, argp=0xb8feff00 | out: argp=0xb8feff00) returned 0 [0129.491] connect (s=0xe94, name=0xb8fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.171"), namelen=16) returned -1 [0129.492] select (in: nfds=0, readfds=0x0, writefds=0xb8fefef4, exceptfds=0xb8fefee4, timeout=0xb8fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb8fefef4, exceptfds=0xb8fefee4) returned 0 [0137.508] closesocket (s=0xe94) returned 0 Thread: id = 231 os_tid = 0x1074 [0129.607] socket (af=2, type=1, protocol=6) returned 0xea0 [0129.608] inet_addr (cp="192.168.0.172") returned 0xac00a8c0 [0129.608] htons (hostshort=0x1bd) returned 0xbd01 [0129.608] ioctlsocket (in: s=0xea0, cmd=-2147195266, argp=0xb9feff00 | out: argp=0xb9feff00) returned 0 [0129.608] connect (s=0xea0, name=0xb9fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.172"), namelen=16) returned -1 [0129.609] select (in: nfds=0, readfds=0x0, writefds=0xb9fefef4, exceptfds=0xb9fefee4, timeout=0xb9fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xb9fefef4, exceptfds=0xb9fefee4) returned 0 [0137.608] closesocket (s=0xea0) returned 0 Thread: id = 232 os_tid = 0xe70 [0129.648] socket (af=2, type=1, protocol=6) returned 0xeac [0129.650] inet_addr (cp="192.168.0.173") returned 0xad00a8c0 [0129.650] htons (hostshort=0x1bd) returned 0xbd01 [0129.650] ioctlsocket (in: s=0xeac, cmd=-2147195266, argp=0xbafeff00 | out: argp=0xbafeff00) returned 0 [0129.650] connect (s=0xeac, name=0xbafefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.173"), namelen=16) returned -1 [0129.652] select (in: nfds=0, readfds=0x0, writefds=0xbafefef4, exceptfds=0xbafefee4, timeout=0xbafefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xbafefef4, exceptfds=0xbafefee4) returned 0 [0137.655] closesocket (s=0xeac) returned 0 Thread: id = 233 os_tid = 0x300 [0129.693] socket (af=2, type=1, protocol=6) returned 0xeb8 [0129.694] inet_addr (cp="192.168.0.174") returned 0xae00a8c0 [0129.694] htons (hostshort=0x1bd) returned 0xbd01 [0129.694] ioctlsocket (in: s=0xeb8, cmd=-2147195266, argp=0xbbfeff00 | out: argp=0xbbfeff00) returned 0 [0129.694] connect (s=0xeb8, name=0xbbfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.174"), namelen=16) returned -1 [0129.695] select (in: nfds=0, readfds=0x0, writefds=0xbbfefef4, exceptfds=0xbbfefee4, timeout=0xbbfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xbbfefef4, exceptfds=0xbbfefee4) returned 0 [0137.702] closesocket (s=0xeb8) returned 0 Thread: id = 234 os_tid = 0x1010 [0129.748] socket (af=2, type=1, protocol=6) returned 0xec4 [0129.749] inet_addr (cp="192.168.0.175") returned 0xaf00a8c0 [0129.749] htons (hostshort=0x1bd) returned 0xbd01 [0129.749] ioctlsocket (in: s=0xec4, cmd=-2147195266, argp=0xbcfeff00 | out: argp=0xbcfeff00) returned 0 [0129.749] connect (s=0xec4, name=0xbcfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.175"), namelen=16) returned -1 [0129.750] select (in: nfds=0, readfds=0x0, writefds=0xbcfefef4, exceptfds=0xbcfefee4, timeout=0xbcfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xbcfefef4, exceptfds=0xbcfefee4) returned 0 [0137.762] closesocket (s=0xec4) returned 0 Thread: id = 235 os_tid = 0x1214 [0129.789] socket (af=2, type=1, protocol=6) returned 0xed0 [0129.789] inet_addr (cp="192.168.0.176") returned 0xb000a8c0 [0129.789] htons (hostshort=0x1bd) returned 0xbd01 [0129.789] ioctlsocket (in: s=0xed0, cmd=-2147195266, argp=0xbdfeff00 | out: argp=0xbdfeff00) returned 0 [0129.789] connect (s=0xed0, name=0xbdfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.176"), namelen=16) returned -1 [0129.790] select (in: nfds=0, readfds=0x0, writefds=0xbdfefef4, exceptfds=0xbdfefee4, timeout=0xbdfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xbdfefef4, exceptfds=0xbdfefee4) returned 0 [0137.842] closesocket (s=0xed0) returned 0 Thread: id = 236 os_tid = 0x1168 [0129.877] socket (af=2, type=1, protocol=6) returned 0xedc [0129.877] inet_addr (cp="192.168.0.177") returned 0xb100a8c0 [0129.877] htons (hostshort=0x1bd) returned 0xbd01 [0129.877] ioctlsocket (in: s=0xedc, cmd=-2147195266, argp=0xbefeff00 | out: argp=0xbefeff00) returned 0 [0129.877] connect (s=0xedc, name=0xbefefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.177"), namelen=16) returned -1 [0129.878] select (in: nfds=0, readfds=0x0, writefds=0xbefefef4, exceptfds=0xbefefee4, timeout=0xbefefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xbefefef4, exceptfds=0xbefefee4) returned 0 [0137.893] closesocket (s=0xedc) returned 0 Thread: id = 237 os_tid = 0x10a8 [0129.928] socket (af=2, type=1, protocol=6) returned 0xee8 [0129.929] inet_addr (cp="192.168.0.178") returned 0xb200a8c0 [0129.929] htons (hostshort=0x1bd) returned 0xbd01 [0129.929] ioctlsocket (in: s=0xee8, cmd=-2147195266, argp=0xbffeff00 | out: argp=0xbffeff00) returned 0 [0129.929] connect (s=0xee8, name=0xbffefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.178"), namelen=16) returned -1 [0129.930] select (in: nfds=0, readfds=0x0, writefds=0xbffefef4, exceptfds=0xbffefee4, timeout=0xbffefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xbffefef4, exceptfds=0xbffefee4) returned 0 [0137.942] closesocket (s=0xee8) returned 0 Thread: id = 238 os_tid = 0x1158 [0129.976] socket (af=2, type=1, protocol=6) returned 0xef4 [0129.977] inet_addr (cp="192.168.0.179") returned 0xb300a8c0 [0129.977] htons (hostshort=0x1bd) returned 0xbd01 [0129.977] ioctlsocket (in: s=0xef4, cmd=-2147195266, argp=0xc0feff00 | out: argp=0xc0feff00) returned 0 [0129.977] connect (s=0xef4, name=0xc0fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.179"), namelen=16) returned -1 [0129.978] select (in: nfds=0, readfds=0x0, writefds=0xc0fefef4, exceptfds=0xc0fefee4, timeout=0xc0fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xc0fefef4, exceptfds=0xc0fefee4) returned 0 [0137.998] closesocket (s=0xef4) returned 0 Thread: id = 239 os_tid = 0x11dc [0130.033] socket (af=2, type=1, protocol=6) returned 0xf00 [0130.033] inet_addr (cp="192.168.0.180") returned 0xb400a8c0 [0130.033] htons (hostshort=0x1bd) returned 0xbd01 [0130.033] ioctlsocket (in: s=0xf00, cmd=-2147195266, argp=0xc1feff00 | out: argp=0xc1feff00) returned 0 [0130.033] connect (s=0xf00, name=0xc1fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.180"), namelen=16) returned -1 [0130.035] select (in: nfds=0, readfds=0x0, writefds=0xc1fefef4, exceptfds=0xc1fefee4, timeout=0xc1fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xc1fefef4, exceptfds=0xc1fefee4) returned 0 [0138.031] closesocket (s=0xf00) returned 0 Thread: id = 240 os_tid = 0x11d8 [0130.226] socket (af=2, type=1, protocol=6) returned 0xf0c [0130.227] inet_addr (cp="192.168.0.181") returned 0xb500a8c0 [0130.227] htons (hostshort=0x1bd) returned 0xbd01 [0130.227] ioctlsocket (in: s=0xf0c, cmd=-2147195266, argp=0xc2feff00 | out: argp=0xc2feff00) returned 0 [0130.227] connect (s=0xf0c, name=0xc2fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.181"), namelen=16) returned -1 [0130.229] select (in: nfds=0, readfds=0x0, writefds=0xc2fefef4, exceptfds=0xc2fefee4, timeout=0xc2fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xc2fefef4, exceptfds=0xc2fefee4) returned 0 [0138.233] closesocket (s=0xf0c) returned 0 Thread: id = 241 os_tid = 0x11b4 [0130.320] socket (af=2, type=1, protocol=6) returned 0xf18 [0130.321] inet_addr (cp="192.168.0.182") returned 0xb600a8c0 [0130.321] htons (hostshort=0x1bd) returned 0xbd01 [0130.321] ioctlsocket (in: s=0xf18, cmd=-2147195266, argp=0xc3feff00 | out: argp=0xc3feff00) returned 0 [0130.321] connect (s=0xf18, name=0xc3fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.182"), namelen=16) returned -1 [0130.322] select (in: nfds=0, readfds=0x0, writefds=0xc3fefef4, exceptfds=0xc3fefee4, timeout=0xc3fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xc3fefef4, exceptfds=0xc3fefee4) returned 0 [0138.329] closesocket (s=0xf18) returned 0 Thread: id = 242 os_tid = 0x11e4 [0130.397] socket (af=2, type=1, protocol=6) returned 0xf24 [0130.397] inet_addr (cp="192.168.0.183") returned 0xb700a8c0 [0130.397] htons (hostshort=0x1bd) returned 0xbd01 [0130.397] ioctlsocket (in: s=0xf24, cmd=-2147195266, argp=0xc4feff00 | out: argp=0xc4feff00) returned 0 [0130.397] connect (s=0xf24, name=0xc4fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.183"), namelen=16) returned -1 [0130.398] select (in: nfds=0, readfds=0x0, writefds=0xc4fefef4, exceptfds=0xc4fefee4, timeout=0xc4fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xc4fefef4, exceptfds=0xc4fefee4) returned 0 [0138.423] closesocket (s=0xf24) returned 0 Thread: id = 243 os_tid = 0x58 Thread: id = 244 os_tid = 0x11e8 [0130.444] socket (af=2, type=1, protocol=6) returned 0xf30 [0130.445] inet_addr (cp="192.168.0.184") returned 0xb800a8c0 [0130.445] htons (hostshort=0x1bd) returned 0xbd01 [0130.445] ioctlsocket (in: s=0xf30, cmd=-2147195266, argp=0xc6feff00 | out: argp=0xc6feff00) returned 0 [0130.445] connect (s=0xf30, name=0xc6fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.184"), namelen=16) returned -1 [0130.446] select (in: nfds=0, readfds=0x0, writefds=0xc6fefef4, exceptfds=0xc6fefee4, timeout=0xc6fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xc6fefef4, exceptfds=0xc6fefee4) returned 0 [0138.452] closesocket (s=0xf30) returned 0 Thread: id = 245 os_tid = 0x12d0 [0130.493] socket (af=2, type=1, protocol=6) returned 0xf3c [0130.494] inet_addr (cp="192.168.0.185") returned 0xb900a8c0 [0130.494] htons (hostshort=0x1bd) returned 0xbd01 [0130.494] ioctlsocket (in: s=0xf3c, cmd=-2147195266, argp=0xc7feff00 | out: argp=0xc7feff00) returned 0 [0130.494] connect (s=0xf3c, name=0xc7fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.185"), namelen=16) returned -1 [0130.495] select (in: nfds=0, readfds=0x0, writefds=0xc7fefef4, exceptfds=0xc7fefee4, timeout=0xc7fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xc7fefef4, exceptfds=0xc7fefee4) returned 0 [0138.501] closesocket (s=0xf3c) returned 0 Thread: id = 246 os_tid = 0x4b4 [0130.596] socket (af=2, type=1, protocol=6) returned 0xf48 [0130.596] inet_addr (cp="192.168.0.186") returned 0xba00a8c0 [0130.596] htons (hostshort=0x1bd) returned 0xbd01 [0130.596] ioctlsocket (in: s=0xf48, cmd=-2147195266, argp=0xc8feff00 | out: argp=0xc8feff00) returned 0 [0130.596] connect (s=0xf48, name=0xc8fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.186"), namelen=16) returned -1 [0130.597] select (in: nfds=0, readfds=0x0, writefds=0xc8fefef4, exceptfds=0xc8fefee4, timeout=0xc8fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xc8fefef4, exceptfds=0xc8fefee4) returned 0 [0138.592] closesocket (s=0xf48) returned 0 Thread: id = 247 os_tid = 0x1178 [0130.647] socket (af=2, type=1, protocol=6) returned 0xf54 [0130.647] inet_addr (cp="192.168.0.187") returned 0xbb00a8c0 [0130.647] htons (hostshort=0x1bd) returned 0xbd01 [0130.647] ioctlsocket (in: s=0xf54, cmd=-2147195266, argp=0xc9feff00 | out: argp=0xc9feff00) returned 0 [0130.648] connect (s=0xf54, name=0xc9fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.187"), namelen=16) returned -1 [0130.649] select (in: nfds=0, readfds=0x0, writefds=0xc9fefef4, exceptfds=0xc9fefee4, timeout=0xc9fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xc9fefef4, exceptfds=0xc9fefee4) returned 0 [0138.655] closesocket (s=0xf54) returned 0 Thread: id = 248 os_tid = 0x5c4 [0130.728] socket (af=2, type=1, protocol=6) returned 0xf60 [0130.729] inet_addr (cp="192.168.0.188") returned 0xbc00a8c0 [0130.729] htons (hostshort=0x1bd) returned 0xbd01 [0130.729] ioctlsocket (in: s=0xf60, cmd=-2147195266, argp=0xcafeff00 | out: argp=0xcafeff00) returned 0 [0130.729] connect (s=0xf60, name=0xcafefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.188"), namelen=16) returned -1 [0130.731] select (in: nfds=0, readfds=0x0, writefds=0xcafefef4, exceptfds=0xcafefee4, timeout=0xcafefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xcafefef4, exceptfds=0xcafefee4) returned 0 [0138.743] closesocket (s=0xf60) returned 0 Thread: id = 249 os_tid = 0xd14 [0130.975] socket (af=2, type=1, protocol=6) returned 0xf68 [0130.975] inet_addr (cp="192.168.0.189") returned 0xbd00a8c0 [0130.975] htons (hostshort=0x1bd) returned 0xbd01 [0130.975] ioctlsocket (in: s=0xf68, cmd=-2147195266, argp=0xcbfeff00 | out: argp=0xcbfeff00) returned 0 [0130.975] connect (s=0xf68, name=0xcbfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.189"), namelen=16) returned -1 [0130.977] select (in: nfds=0, readfds=0x0, writefds=0xcbfefef4, exceptfds=0xcbfefee4, timeout=0xcbfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xcbfefef4, exceptfds=0xcbfefee4) returned 0 [0138.987] closesocket (s=0xf68) returned 0 Thread: id = 250 os_tid = 0x115c [0131.089] socket (af=2, type=1, protocol=6) returned 0xb44 [0131.090] inet_addr (cp="192.168.0.190") returned 0xbe00a8c0 [0131.090] htons (hostshort=0x1bd) returned 0xbd01 [0131.090] ioctlsocket (in: s=0xb44, cmd=-2147195266, argp=0xccfeff00 | out: argp=0xccfeff00) returned 0 [0131.090] connect (s=0xb44, name=0xccfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.190"), namelen=16) returned -1 [0131.092] select (in: nfds=0, readfds=0x0, writefds=0xccfefef4, exceptfds=0xccfefee4, timeout=0xccfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xccfefef4, exceptfds=0xccfefee4) returned 0 [0139.095] closesocket (s=0xb44) returned 0 Thread: id = 251 os_tid = 0xd1c [0131.162] socket (af=2, type=1, protocol=6) returned 0xb70 [0131.163] inet_addr (cp="192.168.0.191") returned 0xbf00a8c0 [0131.163] htons (hostshort=0x1bd) returned 0xbd01 [0131.163] ioctlsocket (in: s=0xb70, cmd=-2147195266, argp=0xcdfeff00 | out: argp=0xcdfeff00) returned 0 [0131.163] connect (s=0xb70, name=0xcdfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.191"), namelen=16) returned -1 [0131.164] select (in: nfds=0, readfds=0x0, writefds=0xcdfefef4, exceptfds=0xcdfefee4, timeout=0xcdfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xcdfefef4, exceptfds=0xcdfefee4) returned 0 [0139.170] closesocket (s=0xb70) returned 0 Thread: id = 252 os_tid = 0x1014 [0131.230] socket (af=2, type=1, protocol=6) returned 0xb88 [0131.230] inet_addr (cp="192.168.0.192") returned 0xc000a8c0 [0131.230] htons (hostshort=0x1bd) returned 0xbd01 [0131.230] ioctlsocket (in: s=0xb88, cmd=-2147195266, argp=0xcefeff00 | out: argp=0xcefeff00) returned 0 [0131.230] connect (s=0xb88, name=0xcefefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.192"), namelen=16) returned -1 [0131.231] select (in: nfds=0, readfds=0x0, writefds=0xcefefef4, exceptfds=0xcefefee4, timeout=0xcefefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xcefefef4, exceptfds=0xcefefee4) returned 0 [0139.296] closesocket (s=0xb88) returned 0 Thread: id = 253 os_tid = 0x11bc [0131.303] socket (af=2, type=1, protocol=6) returned 0xf70 [0131.303] inet_addr (cp="192.168.0.193") returned 0xc100a8c0 [0131.303] htons (hostshort=0x1bd) returned 0xbd01 [0131.303] ioctlsocket (in: s=0xf70, cmd=-2147195266, argp=0xcffeff00 | out: argp=0xcffeff00) returned 0 [0131.303] connect (s=0xf70, name=0xcffefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.193"), namelen=16) returned -1 [0131.304] select (in: nfds=0, readfds=0x0, writefds=0xcffefef4, exceptfds=0xcffefee4, timeout=0xcffefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xcffefef4, exceptfds=0xcffefee4) returned 0 [0139.311] closesocket (s=0xf70) returned 0 Thread: id = 254 os_tid = 0x12d8 [0131.353] socket (af=2, type=1, protocol=6) returned 0xf78 [0131.364] inet_addr (cp="192.168.0.194") returned 0xc200a8c0 [0131.364] htons (hostshort=0x1bd) returned 0xbd01 [0131.364] ioctlsocket (in: s=0xf78, cmd=-2147195266, argp=0xd0feff00 | out: argp=0xd0feff00) returned 0 [0131.364] connect (s=0xf78, name=0xd0fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.194"), namelen=16) returned -1 [0131.365] select (in: nfds=0, readfds=0x0, writefds=0xd0fefef4, exceptfds=0xd0fefee4, timeout=0xd0fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd0fefef4, exceptfds=0xd0fefee4) returned 0 [0139.373] closesocket (s=0xf78) returned 0 Thread: id = 255 os_tid = 0x1124 [0131.412] socket (af=2, type=1, protocol=6) returned 0xf84 [0131.412] inet_addr (cp="192.168.0.195") returned 0xc300a8c0 [0131.412] htons (hostshort=0x1bd) returned 0xbd01 [0131.412] ioctlsocket (in: s=0xf84, cmd=-2147195266, argp=0xd1feff00 | out: argp=0xd1feff00) returned 0 [0131.412] connect (s=0xf84, name=0xd1fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.195"), namelen=16) returned -1 [0131.414] select (in: nfds=0, readfds=0x0, writefds=0xd1fefef4, exceptfds=0xd1fefee4, timeout=0xd1fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd1fefef4, exceptfds=0xd1fefee4) returned 0 [0139.420] closesocket (s=0xf84) returned 0 Thread: id = 256 os_tid = 0x4fc [0131.465] socket (af=2, type=1, protocol=6) returned 0xf90 [0131.465] inet_addr (cp="192.168.0.196") returned 0xc400a8c0 [0131.465] htons (hostshort=0x1bd) returned 0xbd01 [0131.465] ioctlsocket (in: s=0xf90, cmd=-2147195266, argp=0xd2feff00 | out: argp=0xd2feff00) returned 0 [0131.465] connect (s=0xf90, name=0xd2fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.196"), namelen=16) returned -1 [0131.467] select (in: nfds=0, readfds=0x0, writefds=0xd2fefef4, exceptfds=0xd2fefee4, timeout=0xd2fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd2fefef4, exceptfds=0xd2fefee4) returned 0 [0139.468] closesocket (s=0xf90) returned 0 Thread: id = 257 os_tid = 0x480 [0131.523] socket (af=2, type=1, protocol=6) returned 0xf9c [0131.524] inet_addr (cp="192.168.0.197") returned 0xc500a8c0 [0131.524] htons (hostshort=0x1bd) returned 0xbd01 [0131.524] ioctlsocket (in: s=0xf9c, cmd=-2147195266, argp=0xd3feff00 | out: argp=0xd3feff00) returned 0 [0131.524] connect (s=0xf9c, name=0xd3fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.197"), namelen=16) returned -1 [0131.525] select (in: nfds=0, readfds=0x0, writefds=0xd3fefef4, exceptfds=0xd3fefee4, timeout=0xd3fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd3fefef4, exceptfds=0xd3fefee4) returned 0 [0139.514] closesocket (s=0xf9c) returned 0 Thread: id = 258 os_tid = 0x1218 [0131.616] socket (af=2, type=1, protocol=6) returned 0xfa4 [0131.616] inet_addr (cp="192.168.0.198") returned 0xc600a8c0 [0131.616] htons (hostshort=0x1bd) returned 0xbd01 [0131.616] ioctlsocket (in: s=0xfa4, cmd=-2147195266, argp=0xd4feff00 | out: argp=0xd4feff00) returned 0 [0131.616] connect (s=0xfa4, name=0xd4fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.198"), namelen=16) returned -1 [0131.695] select (in: nfds=0, readfds=0x0, writefds=0xd4fefef4, exceptfds=0xd4fefee4, timeout=0xd4fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd4fefef4, exceptfds=0xd4fefee4) returned 0 [0139.701] closesocket (s=0xfa4) returned 0 Thread: id = 259 os_tid = 0xd10 [0131.761] socket (af=2, type=1, protocol=6) returned 0xbac [0131.762] inet_addr (cp="192.168.0.199") returned 0xc700a8c0 [0131.762] htons (hostshort=0x1bd) returned 0xbd01 [0131.762] ioctlsocket (in: s=0xbac, cmd=-2147195266, argp=0xd5feff00 | out: argp=0xd5feff00) returned 0 [0131.762] connect (s=0xbac, name=0xd5fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.199"), namelen=16) returned -1 [0131.763] select (in: nfds=0, readfds=0x0, writefds=0xd5fefef4, exceptfds=0xd5fefee4, timeout=0xd5fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd5fefef4, exceptfds=0xd5fefee4) returned 0 [0139.748] closesocket (s=0xbac) returned 0 Thread: id = 260 os_tid = 0xac0 [0131.819] socket (af=2, type=1, protocol=6) returned 0xfac [0131.819] inet_addr (cp="192.168.0.200") returned 0xc800a8c0 [0131.819] htons (hostshort=0x1bd) returned 0xbd01 [0131.819] ioctlsocket (in: s=0xfac, cmd=-2147195266, argp=0xd6feff00 | out: argp=0xd6feff00) returned 0 [0131.819] connect (s=0xfac, name=0xd6fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.200"), namelen=16) returned -1 [0131.821] select (in: nfds=0, readfds=0x0, writefds=0xd6fefef4, exceptfds=0xd6fefee4, timeout=0xd6fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd6fefef4, exceptfds=0xd6fefee4) returned 0 [0139.811] closesocket (s=0xfac) returned 0 Thread: id = 261 os_tid = 0xa20 [0131.914] socket (af=2, type=1, protocol=6) returned 0xfb0 [0131.914] inet_addr (cp="192.168.0.201") returned 0xc900a8c0 [0131.914] htons (hostshort=0x1bd) returned 0xbd01 [0131.914] ioctlsocket (in: s=0xfb0, cmd=-2147195266, argp=0xd7feff00 | out: argp=0xd7feff00) returned 0 [0131.914] connect (s=0xfb0, name=0xd7fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.201"), namelen=16) returned -1 [0131.916] select (in: nfds=0, readfds=0x0, writefds=0xd7fefef4, exceptfds=0xd7fefee4, timeout=0xd7fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd7fefef4, exceptfds=0xd7fefee4) returned 0 [0139.904] closesocket (s=0xfb0) returned 0 Thread: id = 262 os_tid = 0xab4 [0131.979] socket (af=2, type=1, protocol=6) returned 0xbe8 [0131.979] inet_addr (cp="192.168.0.202") returned 0xca00a8c0 [0131.979] htons (hostshort=0x1bd) returned 0xbd01 [0131.979] ioctlsocket (in: s=0xbe8, cmd=-2147195266, argp=0xd8feff00 | out: argp=0xd8feff00) returned 0 [0131.979] connect (s=0xbe8, name=0xd8fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.202"), namelen=16) returned -1 [0131.981] select (in: nfds=0, readfds=0x0, writefds=0xd8fefef4, exceptfds=0xd8fefee4, timeout=0xd8fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd8fefef4, exceptfds=0xd8fefee4) returned 0 [0139.967] closesocket (s=0xbe8) returned 0 Thread: id = 263 os_tid = 0x1248 [0132.038] socket (af=2, type=1, protocol=6) returned 0xc0c [0132.038] inet_addr (cp="192.168.0.203") returned 0xcb00a8c0 [0132.038] htons (hostshort=0x1bd) returned 0xbd01 [0132.038] ioctlsocket (in: s=0xc0c, cmd=-2147195266, argp=0xd9feff00 | out: argp=0xd9feff00) returned 0 [0132.038] connect (s=0xc0c, name=0xd9fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.203"), namelen=16) returned -1 [0132.040] select (in: nfds=0, readfds=0x0, writefds=0xd9fefef4, exceptfds=0xd9fefee4, timeout=0xd9fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xd9fefef4, exceptfds=0xd9fefee4) returned 0 [0140.030] closesocket (s=0xc0c) returned 0 Thread: id = 264 os_tid = 0x125c [0132.091] socket (af=2, type=1, protocol=6) returned 0xfb8 [0132.092] inet_addr (cp="192.168.0.204") returned 0xcc00a8c0 [0132.092] htons (hostshort=0x1bd) returned 0xbd01 [0132.092] ioctlsocket (in: s=0xfb8, cmd=-2147195266, argp=0xdafeff00 | out: argp=0xdafeff00) returned 0 [0132.092] connect (s=0xfb8, name=0xdafefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.204"), namelen=16) returned -1 [0132.093] select (in: nfds=0, readfds=0x0, writefds=0xdafefef4, exceptfds=0xdafefee4, timeout=0xdafefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xdafefef4, exceptfds=0xdafefee4) returned 0 [0140.108] closesocket (s=0xfb8) returned 0 Thread: id = 265 os_tid = 0x1260 [0132.140] socket (af=2, type=1, protocol=6) returned 0xfc0 [0132.140] inet_addr (cp="192.168.0.205") returned 0xcd00a8c0 [0132.140] htons (hostshort=0x1bd) returned 0xbd01 [0132.140] ioctlsocket (in: s=0xfc0, cmd=-2147195266, argp=0xdbfeff00 | out: argp=0xdbfeff00) returned 0 [0132.140] connect (s=0xfc0, name=0xdbfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.205"), namelen=16) returned -1 [0132.141] select (in: nfds=0, readfds=0x0, writefds=0xdbfefef4, exceptfds=0xdbfefee4, timeout=0xdbfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xdbfefef4, exceptfds=0xdbfefee4) returned 0 [0140.155] closesocket (s=0xfc0) returned 0 Thread: id = 266 os_tid = 0x1244 [0132.187] socket (af=2, type=1, protocol=6) returned 0xfcc [0132.188] inet_addr (cp="192.168.0.206") returned 0xce00a8c0 [0132.188] htons (hostshort=0x1bd) returned 0xbd01 [0132.188] ioctlsocket (in: s=0xfcc, cmd=-2147195266, argp=0xdcfeff00 | out: argp=0xdcfeff00) returned 0 [0132.188] connect (s=0xfcc, name=0xdcfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.206"), namelen=16) returned -1 [0132.189] select (in: nfds=0, readfds=0x0, writefds=0xdcfefef4, exceptfds=0xdcfefee4, timeout=0xdcfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xdcfefef4, exceptfds=0xdcfefee4) returned 0 [0140.216] closesocket (s=0xfcc) returned 0 Thread: id = 267 os_tid = 0xd84 [0133.031] socket (af=2, type=1, protocol=6) returned 0xa4c [0133.031] inet_addr (cp="192.168.0.207") returned 0xcf00a8c0 [0133.031] htons (hostshort=0x1bd) returned 0xbd01 [0133.031] ioctlsocket (in: s=0xa4c, cmd=-2147195266, argp=0xddfeff00 | out: argp=0xddfeff00) returned 0 [0133.031] connect (s=0xa4c, name=0xddfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.207"), namelen=16) returned -1 [0133.033] select (in: nfds=0, readfds=0x0, writefds=0xddfefef4, exceptfds=0xddfefee4, timeout=0xddfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xddfefef4, exceptfds=0xddfefee4) returned 0 [0141.029] closesocket (s=0xa4c) returned 0 Thread: id = 268 os_tid = 0xfe0 [0133.183] socket (af=2, type=1, protocol=6) returned 0xa58 [0133.184] inet_addr (cp="192.168.0.208") returned 0xd000a8c0 [0133.184] htons (hostshort=0x1bd) returned 0xbd01 [0133.184] ioctlsocket (in: s=0xa58, cmd=-2147195266, argp=0xdefeff00 | out: argp=0xdefeff00) returned 0 [0133.184] connect (s=0xa58, name=0xdefefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.208"), namelen=16) returned -1 [0133.185] select (in: nfds=0, readfds=0x0, writefds=0xdefefef4, exceptfds=0xdefefee4, timeout=0xdefefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xdefefef4, exceptfds=0xdefefee4) returned 0 [0141.186] closesocket (s=0xa58) returned 0 Thread: id = 269 os_tid = 0x50c [0133.230] socket (af=2, type=1, protocol=6) returned 0xc58 [0133.231] inet_addr (cp="192.168.0.209") returned 0xd100a8c0 [0133.231] htons (hostshort=0x1bd) returned 0xbd01 [0133.231] ioctlsocket (in: s=0xc58, cmd=-2147195266, argp=0xdffeff00 | out: argp=0xdffeff00) returned 0 [0133.231] connect (s=0xc58, name=0xdffefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.209"), namelen=16) returned -1 [0133.232] select (in: nfds=0, readfds=0x0, writefds=0xdffefef4, exceptfds=0xdffefee4, timeout=0xdffefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xdffefef4, exceptfds=0xdffefee4) returned 0 [0141.233] closesocket (s=0xc58) returned 0 Thread: id = 270 os_tid = 0x110c [0133.278] socket (af=2, type=1, protocol=6) returned 0xc48 [0133.278] inet_addr (cp="192.168.0.210") returned 0xd200a8c0 [0133.278] htons (hostshort=0x1bd) returned 0xbd01 [0133.278] ioctlsocket (in: s=0xc48, cmd=-2147195266, argp=0xe0feff00 | out: argp=0xe0feff00) returned 0 [0133.278] connect (s=0xc48, name=0xe0fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.210"), namelen=16) returned -1 [0133.279] select (in: nfds=0, readfds=0x0, writefds=0xe0fefef4, exceptfds=0xe0fefee4, timeout=0xe0fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe0fefef4, exceptfds=0xe0fefee4) returned 0 [0141.280] closesocket (s=0xc48) returned 0 Thread: id = 271 os_tid = 0x704 [0133.324] socket (af=2, type=1, protocol=6) returned 0x8c4 [0133.324] inet_addr (cp="192.168.0.211") returned 0xd300a8c0 [0133.324] htons (hostshort=0x1bd) returned 0xbd01 [0133.324] ioctlsocket (in: s=0x8c4, cmd=-2147195266, argp=0xe1feff00 | out: argp=0xe1feff00) returned 0 [0133.325] connect (s=0x8c4, name=0xe1fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.211"), namelen=16) returned -1 [0133.326] select (in: nfds=0, readfds=0x0, writefds=0xe1fefef4, exceptfds=0xe1fefee4, timeout=0xe1fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe1fefef4, exceptfds=0xe1fefee4) returned 0 [0141.328] closesocket (s=0x8c4) returned 0 Thread: id = 272 os_tid = 0x348 [0133.372] socket (af=2, type=1, protocol=6) returned 0xfd8 [0133.372] inet_addr (cp="192.168.0.212") returned 0xd400a8c0 [0133.372] htons (hostshort=0x1bd) returned 0xbd01 [0133.372] ioctlsocket (in: s=0xfd8, cmd=-2147195266, argp=0xe2feff00 | out: argp=0xe2feff00) returned 0 [0133.372] connect (s=0xfd8, name=0xe2fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.212"), namelen=16) returned -1 [0133.373] select (in: nfds=0, readfds=0x0, writefds=0xe2fefef4, exceptfds=0xe2fefee4, timeout=0xe2fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe2fefef4, exceptfds=0xe2fefee4) returned 0 [0141.548] closesocket (s=0xfd8) returned 0 Thread: id = 273 os_tid = 0xd94 [0133.422] socket (af=2, type=1, protocol=6) returned 0xfe4 [0133.423] inet_addr (cp="192.168.0.213") returned 0xd500a8c0 [0133.423] htons (hostshort=0x1bd) returned 0xbd01 [0133.423] ioctlsocket (in: s=0xfe4, cmd=-2147195266, argp=0xe3feff00 | out: argp=0xe3feff00) returned 0 [0133.423] connect (s=0xfe4, name=0xe3fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.213"), namelen=16) returned -1 [0133.425] select (in: nfds=0, readfds=0x0, writefds=0xe3fefef4, exceptfds=0xe3fefee4, timeout=0xe3fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe3fefef4, exceptfds=0xe3fefee4) returned 0 [0141.575] closesocket (s=0xfe4) returned 0 Thread: id = 274 os_tid = 0xc2c [0133.475] socket (af=2, type=1, protocol=6) returned 0xfec [0133.475] inet_addr (cp="192.168.0.214") returned 0xd600a8c0 [0133.475] htons (hostshort=0x1bd) returned 0xbd01 [0133.475] ioctlsocket (in: s=0xfec, cmd=-2147195266, argp=0xe4feff00 | out: argp=0xe4feff00) returned 0 [0133.475] connect (s=0xfec, name=0xe4fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.214"), namelen=16) returned -1 [0133.477] select (in: nfds=0, readfds=0x0, writefds=0xe4fefef4, exceptfds=0xe4fefee4, timeout=0xe4fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe4fefef4, exceptfds=0xe4fefee4) returned 0 [0141.578] closesocket (s=0xfec) returned 0 Thread: id = 275 os_tid = 0xd58 [0133.575] socket (af=2, type=1, protocol=6) returned 0xff4 [0133.575] inet_addr (cp="192.168.0.215") returned 0xd700a8c0 [0133.575] htons (hostshort=0x1bd) returned 0xbd01 [0133.575] ioctlsocket (in: s=0xff4, cmd=-2147195266, argp=0xe5feff00 | out: argp=0xe5feff00) returned 0 [0133.575] connect (s=0xff4, name=0xe5fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.215"), namelen=16) returned -1 [0133.576] select (in: nfds=0, readfds=0x0, writefds=0xe5fefef4, exceptfds=0xe5fefee4, timeout=0xe5fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe5fefef4, exceptfds=0xe5fefee4) returned 0 [0141.590] closesocket (s=0xff4) returned 0 Thread: id = 276 os_tid = 0xdc8 [0133.621] socket (af=2, type=1, protocol=6) returned 0x1004 [0133.621] inet_addr (cp="192.168.0.216") returned 0xd800a8c0 [0133.621] htons (hostshort=0x1bd) returned 0xbd01 [0133.621] ioctlsocket (in: s=0x1004, cmd=-2147195266, argp=0xe6feff00 | out: argp=0xe6feff00) returned 0 [0133.622] connect (s=0x1004, name=0xe6fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.216"), namelen=16) returned -1 [0133.623] select (in: nfds=0, readfds=0x0, writefds=0xe6fefef4, exceptfds=0xe6fefee4, timeout=0xe6fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe6fefef4, exceptfds=0xe6fefee4) returned 0 [0141.635] closesocket (s=0x1004) returned 0 Thread: id = 277 os_tid = 0x129c [0133.671] socket (af=2, type=1, protocol=6) returned 0x100c [0133.672] inet_addr (cp="192.168.0.217") returned 0xd900a8c0 [0133.672] htons (hostshort=0x1bd) returned 0xbd01 [0133.672] ioctlsocket (in: s=0x100c, cmd=-2147195266, argp=0xe7feff00 | out: argp=0xe7feff00) returned 0 [0133.672] connect (s=0x100c, name=0xe7fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.217"), namelen=16) returned -1 [0133.673] select (in: nfds=0, readfds=0x0, writefds=0xe7fefef4, exceptfds=0xe7fefee4, timeout=0xe7fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe7fefef4, exceptfds=0xe7fefee4) returned 0 [0141.691] closesocket (s=0x100c) returned 0 Thread: id = 278 os_tid = 0xed0 [0133.719] socket (af=2, type=1, protocol=6) returned 0x1018 [0133.720] inet_addr (cp="192.168.0.218") returned 0xda00a8c0 [0133.720] htons (hostshort=0x1bd) returned 0xbd01 [0133.720] ioctlsocket (in: s=0x1018, cmd=-2147195266, argp=0xe8feff00 | out: argp=0xe8feff00) returned 0 [0133.720] connect (s=0x1018, name=0xe8fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.218"), namelen=16) returned -1 [0133.721] select (in: nfds=0, readfds=0x0, writefds=0xe8fefef4, exceptfds=0xe8fefee4, timeout=0xe8fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe8fefef4, exceptfds=0xe8fefee4) returned 0 [0141.730] closesocket (s=0x1018) returned 0 Thread: id = 279 os_tid = 0xeb0 [0133.768] socket (af=2, type=1, protocol=6) returned 0x1020 [0133.768] inet_addr (cp="192.168.0.219") returned 0xdb00a8c0 [0133.768] htons (hostshort=0x1bd) returned 0xbd01 [0133.768] ioctlsocket (in: s=0x1020, cmd=-2147195266, argp=0xe9feff00 | out: argp=0xe9feff00) returned 0 [0133.768] connect (s=0x1020, name=0xe9fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.219"), namelen=16) returned -1 [0133.770] select (in: nfds=0, readfds=0x0, writefds=0xe9fefef4, exceptfds=0xe9fefee4, timeout=0xe9fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xe9fefef4, exceptfds=0xe9fefee4) returned 0 [0141.775] closesocket (s=0x1020) returned 0 Thread: id = 280 os_tid = 0x1404 [0133.808] socket (af=2, type=1, protocol=6) returned 0x1028 [0133.809] inet_addr (cp="192.168.0.220") returned 0xdc00a8c0 [0133.809] htons (hostshort=0x1bd) returned 0xbd01 [0133.809] ioctlsocket (in: s=0x1028, cmd=-2147195266, argp=0xeafeff00 | out: argp=0xeafeff00) returned 0 [0133.809] connect (s=0x1028, name=0xeafefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.220"), namelen=16) returned -1 [0133.810] select (in: nfds=0, readfds=0x0, writefds=0xeafefef4, exceptfds=0xeafefee4, timeout=0xeafefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xeafefef4, exceptfds=0xeafefee4) returned 0 [0141.822] closesocket (s=0x1028) returned 0 Thread: id = 281 os_tid = 0x1408 [0133.841] socket (af=2, type=1, protocol=6) returned 0x1034 [0133.841] inet_addr (cp="192.168.0.221") returned 0xdd00a8c0 [0133.841] htons (hostshort=0x1bd) returned 0xbd01 [0133.841] ioctlsocket (in: s=0x1034, cmd=-2147195266, argp=0xebfeff00 | out: argp=0xebfeff00) returned 0 [0133.841] connect (s=0x1034, name=0xebfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.221"), namelen=16) returned -1 [0133.842] select (in: nfds=0, readfds=0x0, writefds=0xebfefef4, exceptfds=0xebfefee4, timeout=0xebfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xebfefef4, exceptfds=0xebfefee4) returned 0 [0141.850] closesocket (s=0x1034) returned 0 Thread: id = 282 os_tid = 0x140c [0133.845] socket (af=2, type=1, protocol=6) returned 0x1040 [0133.848] inet_addr (cp="192.168.0.222") returned 0xde00a8c0 [0133.848] htons (hostshort=0x1bd) returned 0xbd01 [0133.848] ioctlsocket (in: s=0x1040, cmd=-2147195266, argp=0xecfeff00 | out: argp=0xecfeff00) returned 0 [0133.848] connect (s=0x1040, name=0xecfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.222"), namelen=16) returned -1 [0133.849] select (in: nfds=0, readfds=0x0, writefds=0xecfefef4, exceptfds=0xecfefee4, timeout=0xecfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xecfefef4, exceptfds=0xecfefee4) returned 0 [0141.848] closesocket (s=0x1040) returned 0 Thread: id = 283 os_tid = 0x1410 [0133.852] socket (af=2, type=1, protocol=6) returned 0x104c [0133.852] inet_addr (cp="192.168.0.223") returned 0xdf00a8c0 [0133.852] htons (hostshort=0x1bd) returned 0xbd01 [0133.852] ioctlsocket (in: s=0x104c, cmd=-2147195266, argp=0xedfeff00 | out: argp=0xedfeff00) returned 0 [0133.852] connect (s=0x104c, name=0xedfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.223"), namelen=16) returned -1 [0133.853] select (in: nfds=0, readfds=0x0, writefds=0xedfefef4, exceptfds=0xedfefee4, timeout=0xedfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xedfefef4, exceptfds=0xedfefee4) returned 0 [0141.846] closesocket (s=0x104c) returned 0 Thread: id = 284 os_tid = 0x1414 [0133.858] socket (af=2, type=1, protocol=6) returned 0x1058 [0133.858] inet_addr (cp="192.168.0.224") returned 0xe000a8c0 [0133.858] htons (hostshort=0x1bd) returned 0xbd01 [0133.858] ioctlsocket (in: s=0x1058, cmd=-2147195266, argp=0xeefeff00 | out: argp=0xeefeff00) returned 0 [0133.858] connect (s=0x1058, name=0xeefefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.224"), namelen=16) returned -1 [0133.859] select (in: nfds=0, readfds=0x0, writefds=0xeefefef4, exceptfds=0xeefefee4, timeout=0xeefefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xeefefef4, exceptfds=0xeefefee4) returned 0 [0141.869] closesocket (s=0x1058) returned 0 Thread: id = 285 os_tid = 0x1418 [0133.863] socket (af=2, type=1, protocol=6) returned 0x1064 [0133.863] inet_addr (cp="192.168.0.225") returned 0xe100a8c0 [0133.863] htons (hostshort=0x1bd) returned 0xbd01 [0133.863] ioctlsocket (in: s=0x1064, cmd=-2147195266, argp=0xeffeff00 | out: argp=0xeffeff00) returned 0 [0133.863] connect (s=0x1064, name=0xeffefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.225"), namelen=16) returned -1 [0133.864] select (in: nfds=0, readfds=0x0, writefds=0xeffefef4, exceptfds=0xeffefee4, timeout=0xeffefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xeffefef4, exceptfds=0xeffefee4) returned 0 [0141.871] closesocket (s=0x1064) returned 0 Thread: id = 286 os_tid = 0x141c [0133.868] socket (af=2, type=1, protocol=6) returned 0x1070 [0133.868] inet_addr (cp="192.168.0.226") returned 0xe200a8c0 [0133.868] htons (hostshort=0x1bd) returned 0xbd01 [0133.868] ioctlsocket (in: s=0x1070, cmd=-2147195266, argp=0xf0feff00 | out: argp=0xf0feff00) returned 0 [0133.868] connect (s=0x1070, name=0xf0fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.226"), namelen=16) returned -1 [0133.869] select (in: nfds=0, readfds=0x0, writefds=0xf0fefef4, exceptfds=0xf0fefee4, timeout=0xf0fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf0fefef4, exceptfds=0xf0fefee4) returned 0 [0141.874] closesocket (s=0x1070) returned 0 Thread: id = 287 os_tid = 0x1420 [0133.876] socket (af=2, type=1, protocol=6) returned 0x1078 [0133.876] inet_addr (cp="192.168.0.227") returned 0xe300a8c0 [0133.876] htons (hostshort=0x1bd) returned 0xbd01 [0133.876] ioctlsocket (in: s=0x1078, cmd=-2147195266, argp=0xf1feff00 | out: argp=0xf1feff00) returned 0 [0133.876] connect (s=0x1078, name=0xf1fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.227"), namelen=16) returned -1 [0133.877] select (in: nfds=0, readfds=0x0, writefds=0xf1fefef4, exceptfds=0xf1fefee4, timeout=0xf1fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf1fefef4, exceptfds=0xf1fefee4) returned 0 [0141.889] closesocket (s=0x1078) returned 0 Thread: id = 288 os_tid = 0x1424 [0133.879] socket (af=2, type=1, protocol=6) returned 0x1084 [0133.879] inet_addr (cp="192.168.0.228") returned 0xe400a8c0 [0133.879] htons (hostshort=0x1bd) returned 0xbd01 [0133.879] ioctlsocket (in: s=0x1084, cmd=-2147195266, argp=0xf2feff00 | out: argp=0xf2feff00) returned 0 [0133.879] connect (s=0x1084, name=0xf2fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.228"), namelen=16) returned -1 [0133.880] select (in: nfds=0, readfds=0x0, writefds=0xf2fefef4, exceptfds=0xf2fefee4, timeout=0xf2fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf2fefef4, exceptfds=0xf2fefee4) returned 0 [0141.887] closesocket (s=0x1084) returned 0 Thread: id = 289 os_tid = 0x1428 [0133.882] socket (af=2, type=1, protocol=6) returned 0x1090 [0133.883] inet_addr (cp="192.168.0.229") returned 0xe500a8c0 [0133.883] htons (hostshort=0x1bd) returned 0xbd01 [0133.883] ioctlsocket (in: s=0x1090, cmd=-2147195266, argp=0xf3feff00 | out: argp=0xf3feff00) returned 0 [0133.883] connect (s=0x1090, name=0xf3fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.229"), namelen=16) returned -1 [0133.884] select (in: nfds=0, readfds=0x0, writefds=0xf3fefef4, exceptfds=0xf3fefee4, timeout=0xf3fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf3fefef4, exceptfds=0xf3fefee4) returned 0 [0141.885] closesocket (s=0x1090) returned 0 Thread: id = 290 os_tid = 0x142c [0133.895] socket (af=2, type=1, protocol=6) returned 0x109c [0133.895] inet_addr (cp="192.168.0.230") returned 0xe600a8c0 [0133.895] htons (hostshort=0x1bd) returned 0xbd01 [0133.895] ioctlsocket (in: s=0x109c, cmd=-2147195266, argp=0xf4feff00 | out: argp=0xf4feff00) returned 0 [0133.895] connect (s=0x109c, name=0xf4fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.230"), namelen=16) returned -1 [0133.896] select (in: nfds=0, readfds=0x0, writefds=0xf4fefef4, exceptfds=0xf4fefee4, timeout=0xf4fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf4fefef4, exceptfds=0xf4fefee4) returned 0 [0141.900] closesocket (s=0x109c) returned 0 Thread: id = 291 os_tid = 0x1430 [0133.985] socket (af=2, type=1, protocol=6) returned 0x10a8 [0133.985] inet_addr (cp="192.168.0.231") returned 0xe700a8c0 [0133.985] htons (hostshort=0x1bd) returned 0xbd01 [0133.985] ioctlsocket (in: s=0x10a8, cmd=-2147195266, argp=0xf5feff00 | out: argp=0xf5feff00) returned 0 [0133.985] connect (s=0x10a8, name=0xf5fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.231"), namelen=16) returned -1 [0133.987] select (in: nfds=0, readfds=0x0, writefds=0xf5fefef4, exceptfds=0xf5fefee4, timeout=0xf5fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf5fefef4, exceptfds=0xf5fefee4) returned 0 [0141.994] closesocket (s=0x10a8) returned 0 Thread: id = 292 os_tid = 0x1434 [0133.993] socket (af=2, type=1, protocol=6) returned 0x10b4 [0133.994] inet_addr (cp="192.168.0.232") returned 0xe800a8c0 [0133.994] htons (hostshort=0x1bd) returned 0xbd01 [0133.994] ioctlsocket (in: s=0x10b4, cmd=-2147195266, argp=0xf6feff00 | out: argp=0xf6feff00) returned 0 [0133.994] connect (s=0x10b4, name=0xf6fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.232"), namelen=16) returned -1 [0133.996] select (in: nfds=0, readfds=0x0, writefds=0xf6fefef4, exceptfds=0xf6fefee4, timeout=0xf6fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf6fefef4, exceptfds=0xf6fefee4) returned 0 [0142.009] closesocket (s=0x10b4) returned 0 Thread: id = 293 os_tid = 0x1438 [0134.000] socket (af=2, type=1, protocol=6) returned 0x10bc [0134.001] inet_addr (cp="192.168.0.233") returned 0xe900a8c0 [0134.001] htons (hostshort=0x1bd) returned 0xbd01 [0134.001] ioctlsocket (in: s=0x10bc, cmd=-2147195266, argp=0xf7feff00 | out: argp=0xf7feff00) returned 0 [0134.001] connect (s=0x10bc, name=0xf7fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.233"), namelen=16) returned -1 [0134.002] select (in: nfds=0, readfds=0x0, writefds=0xf7fefef4, exceptfds=0xf7fefee4, timeout=0xf7fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf7fefef4, exceptfds=0xf7fefee4) returned 0 [0142.011] closesocket (s=0x10bc) returned 0 Thread: id = 294 os_tid = 0x143c [0134.004] socket (af=2, type=1, protocol=6) returned 0x10c8 [0134.004] inet_addr (cp="192.168.0.234") returned 0xea00a8c0 [0134.004] htons (hostshort=0x1bd) returned 0xbd01 [0134.004] ioctlsocket (in: s=0x10c8, cmd=-2147195266, argp=0xf8feff00 | out: argp=0xf8feff00) returned 0 [0134.004] connect (s=0x10c8, name=0xf8fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.234"), namelen=16) returned -1 [0134.005] select (in: nfds=0, readfds=0x0, writefds=0xf8fefef4, exceptfds=0xf8fefee4, timeout=0xf8fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf8fefef4, exceptfds=0xf8fefee4) returned 0 [0142.013] closesocket (s=0x10c8) returned 0 Thread: id = 295 os_tid = 0x1440 [0134.023] socket (af=2, type=1, protocol=6) returned 0x10d4 [0134.024] inet_addr (cp="192.168.0.235") returned 0xeb00a8c0 [0134.024] htons (hostshort=0x1bd) returned 0xbd01 [0134.024] ioctlsocket (in: s=0x10d4, cmd=-2147195266, argp=0xf9feff00 | out: argp=0xf9feff00) returned 0 [0134.024] connect (s=0x10d4, name=0xf9fefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.235"), namelen=16) returned -1 [0134.025] select (in: nfds=0, readfds=0x0, writefds=0xf9fefef4, exceptfds=0xf9fefee4, timeout=0xf9fefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xf9fefef4, exceptfds=0xf9fefee4) returned 0 [0142.032] closesocket (s=0x10d4) returned 0 Thread: id = 296 os_tid = 0x1444 [0134.028] socket (af=2, type=1, protocol=6) returned 0x10e0 [0134.028] inet_addr (cp="192.168.0.236") returned 0xec00a8c0 [0134.028] htons (hostshort=0x1bd) returned 0xbd01 [0134.028] ioctlsocket (in: s=0x10e0, cmd=-2147195266, argp=0xfafeff00 | out: argp=0xfafeff00) returned 0 [0134.028] connect (s=0x10e0, name=0xfafefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.236"), namelen=16) returned -1 [0134.029] select (in: nfds=0, readfds=0x0, writefds=0xfafefef4, exceptfds=0xfafefee4, timeout=0xfafefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xfafefef4, exceptfds=0xfafefee4) returned 0 [0142.036] closesocket (s=0x10e0) returned 0 Thread: id = 297 os_tid = 0x1448 [0134.035] socket (af=2, type=1, protocol=6) returned 0x10ec [0134.037] inet_addr (cp="192.168.0.237") returned 0xed00a8c0 [0134.037] htons (hostshort=0x1bd) returned 0xbd01 [0134.037] ioctlsocket (in: s=0x10ec, cmd=-2147195266, argp=0xfbfeff00 | out: argp=0xfbfeff00) returned 0 [0134.037] connect (s=0x10ec, name=0xfbfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.237"), namelen=16) returned -1 [0134.038] select (in: nfds=0, readfds=0x0, writefds=0xfbfefef4, exceptfds=0xfbfefee4, timeout=0xfbfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xfbfefef4, exceptfds=0xfbfefee4) returned 0 [0142.034] closesocket (s=0x10ec) returned 0 Thread: id = 298 os_tid = 0x144c [0134.048] socket (af=2, type=1, protocol=6) returned 0x10f8 [0134.048] inet_addr (cp="192.168.0.238") returned 0xee00a8c0 [0134.048] htons (hostshort=0x1bd) returned 0xbd01 [0134.048] ioctlsocket (in: s=0x10f8, cmd=-2147195266, argp=0xfcfeff00 | out: argp=0xfcfeff00) returned 0 [0134.048] connect (s=0x10f8, name=0xfcfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.238"), namelen=16) returned -1 [0134.049] select (in: nfds=0, readfds=0x0, writefds=0xfcfefef4, exceptfds=0xfcfefee4, timeout=0xfcfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xfcfefef4, exceptfds=0xfcfefee4) returned 0 [0142.047] closesocket (s=0x10f8) returned 0 Thread: id = 299 os_tid = 0x1450 [0134.051] socket (af=2, type=1, protocol=6) returned 0x1104 [0134.051] inet_addr (cp="192.168.0.239") returned 0xef00a8c0 [0134.051] htons (hostshort=0x1bd) returned 0xbd01 [0134.051] ioctlsocket (in: s=0x1104, cmd=-2147195266, argp=0xfdfeff00 | out: argp=0xfdfeff00) returned 0 [0134.051] connect (s=0x1104, name=0xfdfefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.239"), namelen=16) returned -1 [0134.052] select (in: nfds=0, readfds=0x0, writefds=0xfdfefef4, exceptfds=0xfdfefee4, timeout=0xfdfefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xfdfefef4, exceptfds=0xfdfefee4) returned 0 [0142.050] closesocket (s=0x1104) returned 0 Thread: id = 300 os_tid = 0x1454 [0134.058] socket (af=2, type=1, protocol=6) returned 0x1110 [0134.072] inet_addr (cp="192.168.0.240") returned 0xf000a8c0 [0134.072] htons (hostshort=0x1bd) returned 0xbd01 [0134.072] ioctlsocket (in: s=0x1110, cmd=-2147195266, argp=0xfefeff00 | out: argp=0xfefeff00) returned 0 [0134.072] connect (s=0x1110, name=0xfefefea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.240"), namelen=16) returned -1 [0134.076] select (in: nfds=0, readfds=0x0, writefds=0xfefefef4, exceptfds=0xfefefee4, timeout=0xfefefed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0xfefefef4, exceptfds=0xfefefee4) returned 0 [0142.081] closesocket (s=0x1110) returned 0 Thread: id = 301 os_tid = 0x146c [0134.080] socket (af=2, type=1, protocol=6) returned 0x1118 [0134.080] inet_addr (cp="192.168.0.245") returned 0xf500a8c0 [0134.080] htons (hostshort=0x1bd) returned 0xbd01 [0134.080] ioctlsocket (in: s=0x1118, cmd=-2147195266, argp=0x1aa1ff00 | out: argp=0x1aa1ff00) returned 0 [0134.080] connect (s=0x1118, name=0x1aa1fea4*(sa_family=2, sin_port=0x1bd, sin_addr="192.168.0.245"), namelen=16) returned -1 [0134.081] select (in: nfds=0, readfds=0x0, writefds=0x1aa1fef4, exceptfds=0x1aa1fee4, timeout=0x1aa1fed0*(tv_sec=8, tv_usec=0) | out: readfds=0x0, writefds=0x1aa1fef4, exceptfds=0x1aa1fee4) returned 0 [0142.079] closesocket (s=0x1118) returned 0 Thread: id = 302 os_tid = 0x1568 Thread: id = 303 os_tid = 0x16b8 Thread: id = 304 os_tid = 0x1490 Thread: id = 305 os_tid = 0x150c Thread: id = 429 os_tid = 0x15fc Thread: id = 430 os_tid = 0x1610 Thread: id = 448 os_tid = 0x1670 [0142.809] GetLastError () returned 0x57 [0142.809] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18b0628 [0142.813] SetLastError (dwErrCode=0x57) [0142.821] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1938330 [0142.821] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac5e0 [0142.824] FindFirstFileW (in: lpFileName="\\\\?\\c:\\*", lpFindFileData=0x745fb84 | out: lpFindFileData=0x745fb84*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x745fc00, dwReserved1=0x77a87b60, cFileName="$GetCurrent", cAlternateFileName="$GETCU~1")) returned 0x18acb40 [0143.028] FindClose (in: hFindFile=0x18acb40 | out: hFindFile=0x18acb40) returned 1 [0143.028] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5e0 | out: hHeap=0x1880000) returned 1 [0143.028] GetCurrentThreadId () returned 0x1670 [0143.029] GetCurrentThreadId () returned 0x1670 [0143.044] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2640 [0143.089] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1938678 [0143.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac5b8 [0143.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2650 [0143.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4c8 [0143.105] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4c8 | out: hHeap=0x1880000) returned 1 [0143.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac518 [0143.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0143.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac3b0 [0143.106] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3b0 | out: hHeap=0x1880000) returned 1 [0143.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19386b0 [0143.106] RtlInitializeConditionVariable (in: ConditionVariable=0x19386b8 | out: ConditionVariable=0x19386b8) [0143.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2660 [0143.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938090 [0143.106] RtlInitializeConditionVariable (in: ConditionVariable=0x1938098 | out: ConditionVariable=0x1938098) [0143.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0143.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac540 [0143.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f86d8 [0143.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac428 [0143.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac338 [0143.107] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5b8 | out: hHeap=0x1880000) returned 1 [0143.107] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0143.107] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac428 | out: hHeap=0x1880000) returned 1 [0143.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4a0 [0143.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8630 [0143.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac568 [0143.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4f0 [0143.107] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac518 | out: hHeap=0x1880000) returned 1 [0143.107] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0143.107] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac568 | out: hHeap=0x1880000) returned 1 [0143.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19382c0 [0143.107] RtlInitializeConditionVariable (in: ConditionVariable=0x19382c8 | out: ConditionVariable=0x19382c8) [0143.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2650 [0143.107] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938058 [0143.107] RtlInitializeConditionVariable (in: ConditionVariable=0x1938060 | out: ConditionVariable=0x1938060) [0143.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0143.107] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac428 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898070 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac450 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac568 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac518 [0143.108] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac338 | out: hHeap=0x1880000) returned 1 [0143.108] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac540 | out: hHeap=0x1880000) returned 1 [0143.108] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f86d8 | out: hHeap=0x1880000) returned 1 [0143.108] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac450 | out: hHeap=0x1880000) returned 1 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac540 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897e90 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac450 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac360 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac338 [0143.108] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4f0 | out: hHeap=0x1880000) returned 1 [0143.108] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4a0 | out: hHeap=0x1880000) returned 1 [0143.108] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8630 | out: hHeap=0x1880000) returned 1 [0143.108] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac450 | out: hHeap=0x1880000) returned 1 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938368 [0143.108] RtlInitializeConditionVariable (in: ConditionVariable=0x1938370 | out: ConditionVariable=0x1938370) [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8798 [0143.108] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19381a8 [0143.108] RtlInitializeConditionVariable (in: ConditionVariable=0x19381b0 | out: ConditionVariable=0x19381b0) [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f86d8 [0143.108] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac388 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac3b0 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac590 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac5b8 [0143.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac3d8 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac450 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac568 | out: hHeap=0x1880000) returned 1 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac518 | out: hHeap=0x1880000) returned 1 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac428 | out: hHeap=0x1880000) returned 1 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898070 | out: hHeap=0x1880000) returned 1 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac590 | out: hHeap=0x1880000) returned 1 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac590 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4a0 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4f0 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac428 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac518 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4c8 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac360 | out: hHeap=0x1880000) returned 1 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac338 | out: hHeap=0x1880000) returned 1 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac540 | out: hHeap=0x1880000) returned 1 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4f0 | out: hHeap=0x1880000) returned 1 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938640 [0143.109] RtlInitializeConditionVariable (in: ConditionVariable=0x1938648 | out: ConditionVariable=0x1938648) [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8570 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8798 | out: hHeap=0x1880000) returned 1 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19381e0 [0143.109] RtlInitializeConditionVariable (in: ConditionVariable=0x19381e8 | out: ConditionVariable=0x19381e8) [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8630 [0143.109] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f86d8 | out: hHeap=0x1880000) returned 1 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4f0 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938218 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac540 [0143.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac568 [0143.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac5e0 [0143.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac338 [0143.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac360 [0143.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5b8 | out: hHeap=0x1880000) returned 1 [0143.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3d8 | out: hHeap=0x1880000) returned 1 [0143.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac450 | out: hHeap=0x1880000) returned 1 [0143.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac388 | out: hHeap=0x1880000) returned 1 [0143.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3b0 | out: hHeap=0x1880000) returned 1 [0143.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac540 | out: hHeap=0x1880000) returned 1 [0143.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac540 [0143.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938288 [0143.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac388 [0143.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac450 [0143.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac5b8 [0143.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac3b0 [0143.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac3d8 [0143.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac428 | out: hHeap=0x1880000) returned 1 [0143.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac518 | out: hHeap=0x1880000) returned 1 [0143.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4c8 | out: hHeap=0x1880000) returned 1 [0143.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac590 | out: hHeap=0x1880000) returned 1 [0143.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4a0 | out: hHeap=0x1880000) returned 1 [0143.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac388 | out: hHeap=0x1880000) returned 1 [0143.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19384b8 [0143.111] RtlInitializeConditionVariable (in: ConditionVariable=0x19384c0 | out: ConditionVariable=0x19384c0) [0143.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898150 [0143.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8570 | out: hHeap=0x1880000) returned 1 [0143.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938250 [0143.111] RtlInitializeConditionVariable (in: ConditionVariable=0x1938258 | out: ConditionVariable=0x1938258) [0143.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897ff0 [0143.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8630 | out: hHeap=0x1880000) returned 1 [0143.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4a0 [0143.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4c8 [0143.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4c8 | out: hHeap=0x1880000) returned 1 [0143.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac590 [0143.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac428 [0143.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac428 | out: hHeap=0x1880000) returned 1 [0143.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938448 [0143.159] RtlInitializeConditionVariable (in: ConditionVariable=0x1938450 | out: ConditionVariable=0x1938450) [0143.159] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19382f8 [0143.159] RtlInitializeConditionVariable (in: ConditionVariable=0x1938300 | out: ConditionVariable=0x1938300) [0143.159] GetCurrentThreadId () returned 0x1670 [0143.159] GetCurrentThreadId () returned 0x1670 [0143.159] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8708 [0143.159] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938020 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4c8 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac518 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac388 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac428 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac1d0 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abe38 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f85d0 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18981f0 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8570 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898070 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f85e8 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938170 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abf78 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac248 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abf28 [0143.160] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac310 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abe60 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abff0 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abeb0 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2650 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac040 [0143.161] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac040 | out: hHeap=0x1880000) returned 1 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abfa0 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f85b8 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac220 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac158 [0143.161] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abeb0 | out: hHeap=0x1880000) returned 1 [0143.161] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0143.161] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac220 | out: hHeap=0x1880000) returned 1 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19380c8 [0143.161] RtlInitializeConditionVariable (in: ConditionVariable=0x19380d0 | out: ConditionVariable=0x19380d0) [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938100 [0143.161] RtlInitializeConditionVariable (in: ConditionVariable=0x1938108 | out: ConditionVariable=0x1938108) [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2650 [0143.161] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0143.161] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac068 [0143.162] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898250 [0143.162] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac040 [0143.162] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abf50 [0143.162] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac090 [0143.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac158 | out: hHeap=0x1880000) returned 1 [0143.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abfa0 | out: hHeap=0x1880000) returned 1 [0143.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f85b8 | out: hHeap=0x1880000) returned 1 [0143.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac040 | out: hHeap=0x1880000) returned 1 [0143.162] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19383a0 [0143.162] RtlInitializeConditionVariable (in: ConditionVariable=0x19383a8 | out: ConditionVariable=0x19383a8) [0143.162] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8528 [0143.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac450 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5b8 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3b0 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3d8 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac540 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac590 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938288 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ff0 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898150 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac568 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5e0 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac338 | out: hHeap=0x1880000) returned 1 [0143.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac360 | out: hHeap=0x1880000) returned 1 [0143.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4f0 | out: hHeap=0x1880000) returned 1 [0143.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4a0 | out: hHeap=0x1880000) returned 1 [0143.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938218 | out: hHeap=0x1880000) returned 1 [0143.170] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938218 [0143.170] GetCurrentThreadId () returned 0x1670 [0143.171] GetCurrentThreadId () returned 0x1670 [0143.188] GetLastError () returned 0x57 [0143.188] SetLastError (dwErrCode=0x57) [0143.189] GetLastError () returned 0x57 [0143.189] SetLastError (dwErrCode=0x57) [0143.239] WriteFile (in: hFile=0x1f8, lpBuffer=0x745e0ac*, nNumberOfBytesToWrite=0x19, lpNumberOfBytesWritten=0x745e0a8, lpOverlapped=0x0 | out: lpBuffer=0x745e0ac*, lpNumberOfBytesWritten=0x745e0a8*=0x19, lpOverlapped=0x0) returned 1 [0143.404] GetLastError () returned 0x57 [0143.405] SetLastError (dwErrCode=0x57) [0143.405] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938218 | out: hHeap=0x1880000) returned 1 [0143.409] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4f0 [0143.409] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac540 [0143.409] FindFirstFileW (in: lpFileName="\\\\?\\c:\\*", lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x20f80, dwReserved1=0x0, cFileName="$GetCurrent", cAlternateFileName="$GETCU~1")) returned 0x18acb40 [0143.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898230 [0143.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898150 [0143.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897e90 [0143.483] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x20f80, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 1 [0143.483] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898230 | out: hHeap=0x1880000) returned 1 [0143.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac3b0 [0143.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938218 [0143.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac568 [0143.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898090 [0143.483] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.483] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898150 | out: hHeap=0x1880000) returned 1 [0143.484] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x85776261, ftCreationTime.dwHighDateTime=0x1d3276f, ftLastAccessTime.dwLowDateTime=0x85776261, ftLastAccessTime.dwHighDateTime=0x1d3276f, ftLastWriteTime.dwLowDateTime=0x85776261, ftLastWriteTime.dwHighDateTime=0x1d3276f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x20f80, dwReserved1=0x0, cFileName="$WINRE_BACKUP_PARTITION.MARKER", cAlternateFileName="$WINRE~1.MAR")) returned 1 [0143.484] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3b0 | out: hHeap=0x1880000) returned 1 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3e) returned 0x1892680 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac3d8 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3e) returned 0x18927a0 [0143.484] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x20f80, dwReserved1=0x0, cFileName="588bce7c90097ed212", cAlternateFileName="588BCE~1")) returned 1 [0143.484] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892680 | out: hHeap=0x1880000) returned 1 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2a90 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0x189a1a0 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2e50 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898150 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac590 [0143.484] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898090 | out: hHeap=0x1880000) returned 1 [0143.484] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac568 | out: hHeap=0x1880000) returned 1 [0143.484] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938218 | out: hHeap=0x1880000) returned 1 [0143.484] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6fa258, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x20f80, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0143.484] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f86f0 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8768 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897f50 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac5b8 [0143.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2a30 [0143.485] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898150 | out: hHeap=0x1880000) returned 1 [0143.485] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac590 | out: hHeap=0x1880000) returned 1 [0143.485] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0143.485] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1a0 | out: hHeap=0x1880000) returned 1 [0143.485] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xe47a48a8, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfb90936b, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0x607da, dwReserved0=0x20f80, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0143.485] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f86f0 | out: hHeap=0x1880000) returned 1 [0143.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8720 [0143.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac450 [0143.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8738 [0143.485] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xe5533ee0, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef9d0a0c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1, dwReserved0=0x20f80, dwReserved1=0x0, cFileName="BOOTNXT", cAlternateFileName="")) returned 1 [0143.485] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8720 | out: hHeap=0x1880000) returned 1 [0143.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8780 [0143.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac338 [0143.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8660 [0143.485] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xc4ee267e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4ee267e, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xf1c63cdd, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x20f80, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0143.485] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac4a0 [0143.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac590 [0143.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac568 [0143.485] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0143.486] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4a0 | out: hHeap=0x1880000) returned 1 [0143.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938218 [0143.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18bc5d0 [0143.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938598 [0143.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897e70 [0143.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac5e0 [0143.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2f10 [0143.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8540 [0143.486] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f50 | out: hHeap=0x1880000) returned 1 [0143.486] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5b8 | out: hHeap=0x1880000) returned 1 [0143.486] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0143.486] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8768 | out: hHeap=0x1880000) returned 1 [0143.486] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.486] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ESD", cAlternateFileName="")) returned 1 [0143.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938218 | out: hHeap=0x1880000) returned 1 [0143.515] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0143.515] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0143.515] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x7ef2dddf, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x7ef2dddf, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xab460c6f, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x332fe000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0143.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0143.515] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac360 [0143.515] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4a0 [0143.515] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac5b8 [0143.515] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Logs", cAlternateFileName="")) returned 1 [0143.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac360 | out: hHeap=0x1880000) returned 1 [0143.515] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8588 [0143.515] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd8) returned 0x18a3e70 [0143.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f86d8 [0143.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897ed0 [0143.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac3b0 [0143.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2a90 [0143.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8768 [0143.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938410 [0143.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2650 [0143.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e70 | out: hHeap=0x1880000) returned 1 [0143.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5e0 | out: hHeap=0x1880000) returned 1 [0143.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f10 | out: hHeap=0x1880000) returned 1 [0143.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8540 | out: hHeap=0x1880000) returned 1 [0143.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938598 | out: hHeap=0x1880000) returned 1 [0143.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0143.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bc5d0 | out: hHeap=0x1880000) returned 1 [0143.516] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6e97b025, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0x6e97b025, ftLastAccessTime.dwHighDateTime=0x1d3275c, ftLastWriteTime.dwLowDateTime=0xaced8ceb, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x28000000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0143.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8588 | out: hHeap=0x1880000) returned 1 [0143.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac5e0 [0143.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac360 [0143.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac0b8 [0143.516] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0143.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5e0 | out: hHeap=0x1880000) returned 1 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898090 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898230 [0143.517] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xf2ba5641, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf2ba5641, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0143.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898090 | out: hHeap=0x1880000) returned 1 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac5e0 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18abfa0 [0143.517] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7a165b3, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe7a165b3, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0143.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5e0 | out: hHeap=0x1880000) returned 1 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2be0 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x138) returned 0x18a6380 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2eb0 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897e70 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac5e0 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2e50 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f86f0 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938218 [0143.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0143.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f85a0 [0143.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897e90 [0143.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac2c0 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ed0 | out: hHeap=0x1880000) returned 1 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3b0 | out: hHeap=0x1880000) returned 1 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8768 | out: hHeap=0x1880000) returned 1 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938410 | out: hHeap=0x1880000) returned 1 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f86d8 | out: hHeap=0x1880000) returned 1 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898230 | out: hHeap=0x1880000) returned 1 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abfa0 | out: hHeap=0x1880000) returned 1 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3e70 | out: hHeap=0x1880000) returned 1 [0143.568] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x450f4738, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0143.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0143.568] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898090 [0143.568] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897fb0 [0143.568] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0143.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898090 | out: hHeap=0x1880000) returned 1 [0143.569] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898150 [0143.569] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897ed0 [0143.569] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6ead2556, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0x6ead2556, ftLastAccessTime.dwHighDateTime=0x1d3275c, ftLastWriteTime.dwLowDateTime=0xacefef79, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x10000000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swapfile.sys", cAlternateFileName="")) returned 1 [0143.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898150 | out: hHeap=0x1880000) returned 1 [0143.569] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac158 [0143.569] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abfa0 [0143.569] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac220 [0143.569] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x6e16f135, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0xb1ff7ba5, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xb1ff7ba5, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0143.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac158 | out: hHeap=0x1880000) returned 1 [0143.569] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x18ad440 [0143.569] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x18ad500 [0143.570] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2174df9e, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x2174df9e, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x2174df9e, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="teslarvng", cAlternateFileName="TESLAR~1")) returned 1 [0143.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad440 | out: hHeap=0x1880000) returned 1 [0143.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898230 [0143.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c8) returned 0x18abbf8 [0143.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898090 [0143.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18980b0 [0143.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac0e0 [0143.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2ee0 [0143.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f86d8 [0143.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938598 [0143.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2650 [0143.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8678 [0143.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898150 [0143.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ac158 [0143.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d00 [0143.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897eb0 [0143.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897ef0 [0143.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x18ad140 [0143.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e70 | out: hHeap=0x1880000) returned 1 [0143.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5e0 | out: hHeap=0x1880000) returned 1 [0143.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0143.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f86f0 | out: hHeap=0x1880000) returned 1 [0143.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938218 | out: hHeap=0x1880000) returned 1 [0143.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0143.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f85a0 | out: hHeap=0x1880000) returned 1 [0143.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac2c0 | out: hHeap=0x1880000) returned 1 [0143.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0143.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ed0 | out: hHeap=0x1880000) returned 1 [0143.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad500 | out: hHeap=0x1880000) returned 1 [0143.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a6380 | out: hHeap=0x1880000) returned 1 [0143.572] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0143.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898230 | out: hHeap=0x1880000) returned 1 [0143.572] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8690 [0143.572] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f87f8 [0143.573] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc838b81d, ftLastAccessTime.dwHighDateTime=0x1d41dc3, ftLastWriteTime.dwLowDateTime=0xc838b81d, ftLastWriteTime.dwHighDateTime=0x1d41dc3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0143.573] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8690 | out: hHeap=0x1880000) returned 1 [0143.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8540 [0143.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8588 [0143.573] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea34fa37, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xccdc86a8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccdc86a8, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows10Upgrade", cAlternateFileName="WINDOW~1")) returned 1 [0143.573] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8540 | out: hHeap=0x1880000) returned 1 [0143.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2d90 [0143.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2be0 [0143.573] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x745f9b0 | out: lpFindFileData=0x745f9b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea34fa37, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xccdc86a8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccdc86a8, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows10Upgrade", cAlternateFileName="WINDOW~1")) returned 0 [0143.573] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0143.573] GetLastError () returned 0x12 [0143.573] FindClose (in: hFindFile=0x18acb40 | out: hFindFile=0x18acb40) returned 1 [0143.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3e) returned 0x1892830 [0143.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1538 [0143.574] GetCurrentThreadId () returned 0x1670 [0143.574] GetCurrentThreadId () returned 0x1670 [0143.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac180 [0143.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1170 [0143.574] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1538 | out: hHeap=0x1880000) returned 1 [0143.574] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892830 | out: hHeap=0x1880000) returned 1 [0143.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8690 [0143.574] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8690 | out: hHeap=0x1880000) returned 1 [0143.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f86f0 [0143.574] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f86f0 | out: hHeap=0x1880000) returned 1 [0143.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac270 [0143.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac270 | out: hHeap=0x1880000) returned 1 [0143.575] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac2c0 [0143.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac2c0 | out: hHeap=0x1880000) returned 1 [0143.575] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ac040 [0143.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac040 | out: hHeap=0x1880000) returned 1 [0143.575] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18abeb0 [0143.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abeb0 | out: hHeap=0x1880000) returned 1 [0143.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18927a0 | out: hHeap=0x1880000) returned 1 [0143.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3d8 | out: hHeap=0x1880000) returned 1 [0143.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8738 | out: hHeap=0x1880000) returned 1 [0143.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac450 | out: hHeap=0x1880000) returned 1 [0143.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8660 | out: hHeap=0x1880000) returned 1 [0143.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac338 | out: hHeap=0x1880000) returned 1 [0143.576] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac568 | out: hHeap=0x1880000) returned 1 [0143.576] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac590 | out: hHeap=0x1880000) returned 1 [0143.576] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5b8 | out: hHeap=0x1880000) returned 1 [0143.576] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4a0 | out: hHeap=0x1880000) returned 1 [0143.576] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac0b8 | out: hHeap=0x1880000) returned 1 [0143.576] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac360 | out: hHeap=0x1880000) returned 1 [0143.576] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac220 | out: hHeap=0x1880000) returned 1 [0143.576] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abfa0 | out: hHeap=0x1880000) returned 1 [0143.576] GetCurrentThreadId () returned 0x1670 [0143.576] GetCurrentThreadId () returned 0x1670 [0143.576] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac270 [0143.576] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19383d8 [0143.576] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b0f60 [0143.577] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19383d8 | out: hHeap=0x1880000) returned 1 [0143.577] CreateFileW (lpFileName="\\\\?\\c:\\teslarvng\\How To Recover.txt" (normalized: "c:\\teslarvng\\how to recover.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0143.577] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0f60 | out: hHeap=0x1880000) returned 1 [0143.577] WriteFile (in: hFile=0x3f4, lpBuffer=0x18a9e80*, nNumberOfBytesToWrite=0x541, lpNumberOfBytesWritten=0x745fd6c, lpOverlapped=0x0 | out: lpBuffer=0x18a9e80*, lpNumberOfBytesWritten=0x745fd6c*=0x541, lpOverlapped=0x0) returned 1 [0143.579] FlushFileBuffers (hFile=0x3f4) returned 1 [0143.628] CloseHandle (hObject=0x3f4) returned 1 [0143.636] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2d90 [0143.636] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x1897e70 [0143.638] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e6f0, phModule=0x1897e7c | out: phModule=0x1897e7c*=0x400000) returned 1 [0143.638] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x1897e70, dwCreationFlags=0x0, lpThreadId=0x745f5c8 | out: lpThreadId=0x745f5c8*=0x1678) returned 0x3f4 [0143.639] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2660 [0143.639] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2c10 [0143.639] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x1897ed0 [0143.641] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e6f0, phModule=0x1897edc | out: phModule=0x1897edc*=0x400000) returned 1 [0143.641] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x1897ed0, dwCreationFlags=0x0, lpThreadId=0x745f5c8 | out: lpThreadId=0x745f5c8*=0x167c) returned 0x3e8 [0143.642] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8540 [0143.642] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.643] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0143.643] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x1898230 [0143.646] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e6f0, phModule=0x189823c | out: phModule=0x189823c*=0x400000) returned 1 [0143.646] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x1898230, dwCreationFlags=0x0, lpThreadId=0x745f5c8 | out: lpThreadId=0x745f5c8*=0x1680) returned 0x3ec [0143.647] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897e90 [0143.647] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8540 | out: hHeap=0x1880000) returned 1 [0143.647] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2f10 [0143.647] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x1897f30 [0143.649] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e6f0, phModule=0x1897f3c | out: phModule=0x1897f3c*=0x400000) returned 1 [0143.649] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x1897f30, dwCreationFlags=0x0, lpThreadId=0x745f5c8 | out: lpThreadId=0x745f5c8*=0x1684) returned 0x92c [0143.649] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac220 [0143.649] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.650] GetCurrentThreadId () returned 0x1670 [0143.650] WaitForSingleObjectEx (hHandle=0x3f4, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0163.479] GetExitCodeThread (in: hThread=0x3f4, lpExitCode=0x745f608 | out: lpExitCode=0x745f608) returned 1 [0163.479] CloseHandle (hObject=0x3f4) returned 1 [0163.479] GetCurrentThreadId () returned 0x1670 [0163.479] WaitForSingleObjectEx (hHandle=0x3e8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0163.479] GetExitCodeThread (in: hThread=0x3e8, lpExitCode=0x745f608 | out: lpExitCode=0x745f608) returned 1 [0163.479] CloseHandle (hObject=0x3e8) returned 1 [0163.479] GetCurrentThreadId () returned 0x1670 [0163.479] WaitForSingleObjectEx (hHandle=0x3ec, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0163.479] GetExitCodeThread (in: hThread=0x3ec, lpExitCode=0x745f608 | out: lpExitCode=0x745f608) returned 1 [0163.480] CloseHandle (hObject=0x3ec) returned 1 [0163.480] GetCurrentThreadId () returned 0x1670 [0163.480] WaitForSingleObjectEx (hHandle=0x92c, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0163.480] GetExitCodeThread (in: hThread=0x92c, lpExitCode=0x745f608 | out: lpExitCode=0x745f608) returned 1 [0163.480] CloseHandle (hObject=0x92c) returned 1 [0163.480] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac220 | out: hHeap=0x1880000) returned 1 [0163.480] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18980b0 | out: hHeap=0x1880000) returned 1 [0163.480] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac0e0 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ee0 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f86d8 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938598 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8678 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898150 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac158 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897eb0 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ef0 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad140 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898090 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f87f8 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8588 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2be0 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abbf8 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac540 | out: hHeap=0x1880000) returned 1 [0163.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac4f0 | out: hHeap=0x1880000) returned 1 [0163.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94900 [0163.489] RtlWakeAllConditionVariable (in: ConditionVariable=0x546344 | out: ConditionVariable=0x546344) [0163.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94d10 [0163.489] RtlWakeAllConditionVariable (in: ConditionVariable=0x546344 | out: ConditionVariable=0x546344) [0163.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc78188 [0163.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771fa0 [0163.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb714c10 [0163.497] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc318 [0163.500] GetLastError () returned 0x0 [0163.500] SetLastError (dwErrCode=0x0) [0163.500] GetLastError () returned 0x0 [0163.500] SetLastError (dwErrCode=0x0) [0163.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0xb7648b8 [0163.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0xb7824c8 [0163.501] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7824c8 | out: hHeap=0x1880000) returned 1 [0163.505] GetLastError () returned 0x0 [0163.505] SetLastError (dwErrCode=0x0) [0163.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2650 [0163.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a2700 [0163.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x4) returned 0x18a2660 [0163.509] GetLastError () returned 0x0 [0163.510] SetLastError (dwErrCode=0x0) [0163.510] GetLastError () returned 0x0 [0163.510] SetLastError (dwErrCode=0x0) [0163.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0xb764978 [0163.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0xb7824c8 [0163.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7824c8 | out: hHeap=0x1880000) returned 1 [0163.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2650 | out: hHeap=0x1880000) returned 1 [0163.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7648b8 | out: hHeap=0x1880000) returned 1 [0163.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0163.510] GetLastError () returned 0x0 [0163.510] SetLastError (dwErrCode=0x0) [0163.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0163.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a26c0 [0163.511] GetLastError () returned 0x0 [0163.511] SetLastError (dwErrCode=0x0) [0163.511] GetLastError () returned 0x0 [0163.511] SetLastError (dwErrCode=0x0) [0163.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x4) returned 0x18a2690 [0163.511] GetLastError () returned 0x0 [0163.511] SetLastError (dwErrCode=0x0) [0163.511] GetLastError () returned 0x0 [0163.511] SetLastError (dwErrCode=0x0) [0163.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0xb8) returned 0xb764c78 [0163.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a6) returned 0xb7824c8 [0163.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7824c8 | out: hHeap=0x1880000) returned 1 [0163.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764978 | out: hHeap=0x1880000) returned 1 [0163.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.511] GetLastError () returned 0x0 [0163.512] SetLastError (dwErrCode=0x0) [0163.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2660 [0163.512] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.512] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2650 [0163.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2fa0 [0163.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab658 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b5cbd8 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b5cca0 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0290 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b5e230 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab6d8 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2a90 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b5f018 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b5fb30 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab758 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b5ffe0 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b60058 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18afea0 [0163.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b5fdd8 [0163.521] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab7b8 [0163.521] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2e50 [0163.521] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab778 [0163.521] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab538 [0163.521] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b600d0 [0163.521] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab678 [0163.521] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab698 [0163.521] GetCurrentThread () returned 0xfffffffe [0163.521] SetThreadPriority (hThread=0xfffffffe, nPriority=1) returned 1 [0163.698] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb714e78 [0163.698] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc2d0 [0163.698] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2760 [0163.698] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0163.698] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.698] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.698] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.698] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.698] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.698] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.699] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.699] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.699] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a25c0 [0163.699] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2750 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.699] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0163.699] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2750 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc2d0 | out: hHeap=0x1880000) returned 1 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0163.699] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb714e78 | out: hHeap=0x1880000) returned 1 [0163.699] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94830 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc0d8 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.700] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.700] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.700] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.700] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.700] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.700] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.700] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0163.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0163.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0163.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc0d8 | out: hHeap=0x1880000) returned 1 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.701] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94830 | out: hHeap=0x1880000) returned 1 [0163.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18e1b50 [0163.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc258 [0163.701] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.702] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.702] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26c0 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2750 [0163.702] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0163.702] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0163.702] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.702] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2750 [0163.702] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0163.702] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26c0 [0163.702] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0163.703] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.703] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.703] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.703] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2730 [0163.703] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0163.703] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.703] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.703] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2760 [0163.703] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0163.703] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.703] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc258 | out: hHeap=0x1880000) returned 1 [0163.703] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.703] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.703] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e1b50 | out: hHeap=0x1880000) returned 1 [0163.703] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94420 [0163.703] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc2d0 [0163.703] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0163.703] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2730 [0163.703] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.704] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2760 [0163.704] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0163.704] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.704] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26c0 [0163.704] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0163.704] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0163.704] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.704] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.704] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.704] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.704] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.704] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.704] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0163.704] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0163.704] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.704] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a25c0 [0163.705] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0163.705] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0163.705] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.705] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0163.705] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0163.705] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.705] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.705] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc2d0 | out: hHeap=0x1880000) returned 1 [0163.705] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0163.705] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.705] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94420 | out: hHeap=0x1880000) returned 1 [0163.705] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94a38 [0163.705] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc330 [0163.705] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0163.705] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0163.705] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.705] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0163.706] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.706] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.706] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0163.706] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.706] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.706] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.706] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0163.706] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2720 [0163.706] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.706] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0163.706] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.706] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2770 [0163.706] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0163.706] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.706] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.706] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2730 [0163.706] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0163.706] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.706] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.706] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2730 [0163.707] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0163.707] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.707] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc330 | out: hHeap=0x1880000) returned 1 [0163.707] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.707] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.707] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94a38 | out: hHeap=0x1880000) returned 1 [0163.707] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb715348 [0163.707] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc2d0 [0163.707] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.707] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.707] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0163.707] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0163.707] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.707] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.707] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.707] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.707] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.707] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.707] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0163.707] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.708] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0163.708] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0163.708] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.708] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.708] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.708] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc2d0 | out: hHeap=0x1880000) returned 1 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.708] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715348 | out: hHeap=0x1880000) returned 1 [0163.708] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94280 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc150 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0163.709] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.709] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0163.709] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.709] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.709] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.709] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.709] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.709] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.710] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.710] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.710] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2720 [0163.710] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.710] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.710] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0163.710] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.710] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.710] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.710] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc150 | out: hHeap=0x1880000) returned 1 [0163.710] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.710] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.710] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94280 | out: hHeap=0x1880000) returned 1 [0163.710] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94898 [0163.710] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc240 [0163.710] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.710] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.710] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0163.710] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2730 [0163.710] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0163.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.711] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26c0 [0163.711] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.711] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.711] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0163.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.711] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.711] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.711] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a25c0 [0163.711] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.711] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0163.711] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0163.711] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.712] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.712] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc240 | out: hHeap=0x1880000) returned 1 [0163.712] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.712] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.712] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94898 | out: hHeap=0x1880000) returned 1 [0163.712] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc78548 [0163.712] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc1e0 [0163.712] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.712] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.712] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0163.713] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.713] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.713] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.713] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2770 [0163.713] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0163.713] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2750 [0163.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.713] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.713] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.713] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0163.713] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.714] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.714] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.714] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0163.714] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.714] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.714] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc1e0 | out: hHeap=0x1880000) returned 1 [0163.714] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.714] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.714] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78548 | out: hHeap=0x1880000) returned 1 [0163.714] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc786b0 [0163.714] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc1e0 [0163.714] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2770 [0163.714] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0163.714] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.714] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0163.714] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.714] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.714] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a25c0 [0163.715] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2720 [0163.715] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.715] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0163.715] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0163.715] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0163.715] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.715] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0163.715] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0163.715] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.715] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.715] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.715] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0163.715] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.715] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.715] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0163.715] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.715] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2750 [0163.715] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0163.716] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.716] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc1e0 | out: hHeap=0x1880000) returned 1 [0163.716] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.716] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0163.716] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc786b0 | out: hHeap=0x1880000) returned 1 [0163.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94420 [0163.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc288 [0163.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0163.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.716] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.716] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0163.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0163.716] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0163.716] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0163.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0163.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc288 | out: hHeap=0x1880000) returned 1 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.717] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94420 | out: hHeap=0x1880000) returned 1 [0163.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94760 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc270 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2770 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2760 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0163.718] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.718] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2760 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.718] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.718] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2690 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.718] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.718] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0163.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0163.718] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0163.719] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0163.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0163.719] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.719] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0163.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0163.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0163.719] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0163.719] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0163.719] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc270 | out: hHeap=0x1880000) returned 1 [0163.719] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.719] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0163.719] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94760 | out: hHeap=0x1880000) returned 1 [0163.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94ca8 [0163.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc288 [0163.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2760 [0163.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0163.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0163.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0163.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2770 [0163.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0163.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0163.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0163.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0163.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0163.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0163.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0163.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2770 [0163.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0163.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.721] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0163.721] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2770 [0163.721] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0163.721] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0163.721] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc288 | out: hHeap=0x1880000) returned 1 [0163.721] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0163.721] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0163.721] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94ca8 | out: hHeap=0x1880000) returned 1 [0163.721] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb714e78 [0163.721] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc210 [0164.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0164.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0164.183] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0164.183] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0164.183] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0164.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0164.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0164.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc1b0 | out: hHeap=0x1880000) returned 1 [0164.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0164.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0164.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a19668 | out: hHeap=0x1880000) returned 1 [0164.203] GetCurrentThreadId () returned 0x1670 [0164.203] GetCurrentThreadId () returned 0x1670 [0164.204] GetLastError () returned 0x0 [0164.204] SetLastError (dwErrCode=0x0) [0164.204] GetLastError () returned 0x0 [0164.204] SetLastError (dwErrCode=0x0) [0164.204] WriteFile (in: hFile=0x1f8, lpBuffer=0x745e0ac*, nNumberOfBytesToWrite=0x17, lpNumberOfBytesWritten=0x745e0a8, lpOverlapped=0x0 | out: lpBuffer=0x745e0ac*, lpNumberOfBytesWritten=0x745e0a8*=0x17, lpOverlapped=0x0) returned 1 [0164.205] GetLastError () returned 0x0 [0164.205] SetLastError (dwErrCode=0x0) [0164.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b01e8 | out: hHeap=0x1880000) returned 1 [0164.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0164.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e510 [0164.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18afed8 [0164.257] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b5fdd8 [0164.257] CryptAcquireContextA (in: phProv=0x745f4b0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x745f4b0*=0xba9e7b8) returned 1 [0164.263] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x2b5fdd8 | out: pbBuffer=0x2b5fdd8) returned 1 [0164.263] CryptReleaseContext (hProv=0xba9e7b8, dwFlags=0x0) returned 1 [0164.273] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b5fdd8 | out: hHeap=0x1880000) returned 1 [0164.273] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0164.301] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x29f9480 [0164.310] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b8b138 [0164.320] QueryPerformanceCounter (in: lpPerformanceCount=0x745f3fc | out: lpPerformanceCount=0x745f3fc*=25932582756) returned 1 [0164.320] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x745f43c | out: lpSystemTimeAsFileTime=0x745f43c) [0164.349] Sleep (dwMilliseconds=0x21c) [0164.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0164.900] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0164.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e598 [0164.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18afea0 [0164.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b5fdd8 [0164.900] CryptAcquireContextA (in: phProv=0x745f4b0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x745f4b0*=0xba9e158) returned 1 [0164.903] CryptGenRandom (in: hProv=0x18a3de8, dwLen=0x20, pbBuffer=0x2b5fdd8 | out: pbBuffer=0x2b5fdd8) returned 1 [0164.903] CryptReleaseContext (hProv=0xba9e158, dwFlags=0x0) returned 1 [0164.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b5fdd8 | out: hHeap=0x1880000) returned 1 [0164.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2690 [0164.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0164.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0xbc9d128 [0164.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b8b598 [0164.903] QueryPerformanceCounter (in: lpPerformanceCount=0x745f3fc | out: lpPerformanceCount=0x745f3fc*=25990876812) returned 1 [0164.903] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x745f43c | out: lpSystemTimeAsFileTime=0x745f43c) [0164.903] Sleep (dwMilliseconds=0xa9) [0165.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0290 [0165.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18aff48 [0165.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0140 [0165.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x18ab658 [0165.215] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e980, phModule=0x18ab664 | out: phModule=0x18ab664*=0x400000) returned 1 [0165.215] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x18ab658, dwCreationFlags=0x0, lpThreadId=0x745f4ec | out: lpThreadId=0x745f4ec*=0x16ac) returned 0x92c [0165.215] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0165.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18aff80 [0165.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18afff0 [0165.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x14) returned 0x18ab498 [0165.218] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x42e980, phModule=0x18ab4a4 | out: phModule=0x18ab4a4*=0x400000) returned 1 [0165.218] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4a71c0, lpParameter=0x18ab498, dwCreationFlags=0x0, lpThreadId=0x745f4ec | out: lpThreadId=0x745f4ec*=0x16b0) returned 0x3ec [0165.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc270 [0165.219] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0165.219] GetCurrentThreadId () returned 0x1670 [0165.219] WaitForSingleObjectEx (hHandle=0x92c, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0165.955] GetExitCodeThread (in: hThread=0x92c, lpExitCode=0x745f4e8 | out: lpExitCode=0x745f4e8) returned 1 [0165.955] CloseHandle (hObject=0x92c) returned 1 [0165.955] GetCurrentThreadId () returned 0x1670 [0165.955] WaitForSingleObjectEx (hHandle=0x3ec, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0165.967] GetExitCodeThread (in: hThread=0x3ec, lpExitCode=0x745f4e8 | out: lpExitCode=0x745f4e8) returned 1 [0165.967] CloseHandle (hObject=0x3ec) returned 1 [0165.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc78d40 [0165.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa6) returned 0xba28930 [0165.967] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78d40 | out: hHeap=0x1880000) returned 1 [0165.967] GetCurrentThreadId () returned 0x1670 [0165.967] GetCurrentThreadId () returned 0x1670 [0165.967] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba28930 | out: hHeap=0x1880000) returned 1 [0165.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e158 [0165.968] GetCurrentThreadId () returned 0x1670 [0165.968] GetCurrentThreadId () returned 0x1670 [0165.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x2af47a0 [0165.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x2af58d8 [0165.968] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2af47a0 | out: hHeap=0x1880000) returned 1 [0165.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x2af4318 [0165.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c0) returned 0xbd56e08 [0165.968] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2af58d8 | out: hHeap=0x1880000) returned 1 [0165.968] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2af4318 | out: hHeap=0x1880000) returned 1 [0165.968] CreateFileW (lpFileName="\\\\?\\c:\\ProgramData\\Adobe\\Extension Manager CC\\Logs\\fails.txt" (normalized: "c:\\programdata\\adobe\\extension manager cc\\logs\\fails.txt"), dwDesiredAccess=0x10000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3ec [0165.971] SetFilePointerEx (in: hFile=0x3ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x548cf0 | out: lpNewFilePointer=0x0) returned 1 [0165.971] WriteFile (in: hFile=0x3ec, lpBuffer=0xbd56e08*, nNumberOfBytesToWrite=0x1bc, lpNumberOfBytesWritten=0x548c50, lpOverlapped=0x0 | out: lpBuffer=0xbd56e08*, lpNumberOfBytesWritten=0x548c50*=0x1bc, lpOverlapped=0x0) returned 1 [0165.972] FlushFileBuffers (hFile=0x3ec) returned 1 [0165.975] CloseHandle (hObject=0x3ec) returned 1 [0165.976] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2af5c78 | out: hHeap=0x1880000) returned 1 [0165.976] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b607d8 | out: hHeap=0x1880000) returned 1 [0165.976] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2af59c0 | out: hHeap=0x1880000) returned 1 [0165.976] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b60940 | out: hHeap=0x1880000) returned 1 [0165.976] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd56e08 | out: hHeap=0x1880000) returned 1 [0165.976] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e158 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29f9480 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b8b138 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afed8 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e510 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc9d128 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b8b598 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afea0 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e598 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc270 | out: hHeap=0x1880000) returned 1 [0165.997] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0165.997] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771da8 [0165.998] GetCurrentThreadId () returned 0x1670 [0165.998] GetCurrentThreadId () returned 0x1670 [0165.999] GetLastError () returned 0x0 [0165.999] SetLastError (dwErrCode=0x0) [0165.999] GetLastError () returned 0x0 [0166.000] SetLastError (dwErrCode=0x0) [0166.000] WriteFile (in: hFile=0x1f8, lpBuffer=0x745e0ac*, nNumberOfBytesToWrite=0x1e, lpNumberOfBytesWritten=0x745e0a8, lpOverlapped=0x0 | out: lpBuffer=0x745e0ac*, lpNumberOfBytesWritten=0x745e0a8*=0x1e, lpOverlapped=0x0) returned 1 [0166.054] GetLastError () returned 0x0 [0166.054] SetLastError (dwErrCode=0x0) [0166.054] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771da8 | out: hHeap=0x1880000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b03a8 [0166.054] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc782f0 [0166.054] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa6) returned 0xba28e00 [0166.054] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc782f0 | out: hHeap=0x1880000) returned 1 [0166.054] GetCurrentThreadId () returned 0x1670 [0166.054] GetCurrentThreadId () returned 0x1670 [0166.055] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba28e00 | out: hHeap=0x1880000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e158 [0166.055] GetCurrentThreadId () returned 0x1670 [0166.055] GetCurrentThreadId () returned 0x1670 [0166.055] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e158 | out: hHeap=0x1880000) returned 1 [0166.055] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b03a8 | out: hHeap=0x1880000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771a48 [0166.055] GetCurrentThreadId () returned 0x1670 [0166.055] GetCurrentThreadId () returned 0x1670 [0166.057] GetLastError () returned 0x0 [0166.057] SetLastError (dwErrCode=0x0) [0166.057] GetLastError () returned 0x0 [0166.057] SetLastError (dwErrCode=0x0) [0166.057] WriteFile (in: hFile=0x1f8, lpBuffer=0x745e0ac*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x745e0a8, lpOverlapped=0x0 | out: lpBuffer=0x745e0ac*, lpNumberOfBytesWritten=0x745e0a8*=0x20, lpOverlapped=0x0) returned 1 [0166.058] GetLastError () returned 0x0 [0166.058] SetLastError (dwErrCode=0x0) [0166.058] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a48 | out: hHeap=0x1880000) returned 1 [0166.058] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0140 [0166.058] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc78bd8 [0166.058] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa6) returned 0xba28510 [0166.058] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78bd8 | out: hHeap=0x1880000) returned 1 [0166.058] GetCurrentThreadId () returned 0x1670 [0166.058] GetCurrentThreadId () returned 0x1670 [0166.058] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba28510 | out: hHeap=0x1880000) returned 1 [0166.058] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e158 [0166.058] GetCurrentThreadId () returned 0x1670 [0166.058] GetCurrentThreadId () returned 0x1670 [0166.058] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e158 | out: hHeap=0x1880000) returned 1 [0166.058] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0140 | out: hHeap=0x1880000) returned 1 [0166.058] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771a90 [0166.058] GetCurrentThreadId () returned 0x1670 [0166.058] GetCurrentThreadId () returned 0x1670 [0166.059] GetLastError () returned 0x0 [0166.059] SetLastError (dwErrCode=0x0) [0166.060] GetLastError () returned 0x0 [0166.060] SetLastError (dwErrCode=0x0) [0166.060] WriteFile (in: hFile=0x1f8, lpBuffer=0x745e0ac*, nNumberOfBytesToWrite=0x1d, lpNumberOfBytesWritten=0x745e0a8, lpOverlapped=0x0 | out: lpBuffer=0x745e0ac*, lpNumberOfBytesWritten=0x745e0a8*=0x1d, lpOverlapped=0x0) returned 1 [0166.060] GetLastError () returned 0x0 [0166.060] SetLastError (dwErrCode=0x0) [0166.061] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a90 | out: hHeap=0x1880000) returned 1 [0166.064] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc946f8 [0166.064] GetCurrentThreadId () returned 0x1670 [0166.064] GetCurrentThreadId () returned 0x1670 [0166.066] GetLastError () returned 0x0 [0166.066] SetLastError (dwErrCode=0x0) [0166.067] GetLastError () returned 0x0 [0166.067] SetLastError (dwErrCode=0x0) [0166.067] WriteFile (in: hFile=0x1f8, lpBuffer=0x745e8a8*, nNumberOfBytesToWrite=0x2b, lpNumberOfBytesWritten=0x745e8a4, lpOverlapped=0x0 | out: lpBuffer=0x745e8a8*, lpNumberOfBytesWritten=0x745e8a4*=0x2b, lpOverlapped=0x0) returned 1 [0166.115] GetLastError () returned 0x0 [0166.115] SetLastError (dwErrCode=0x0) [0166.115] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc946f8 | out: hHeap=0x1880000) returned 1 [0166.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb715240 [0166.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x76) returned 0x1893620 [0166.115] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715240 | out: hHeap=0x1880000) returned 1 [0166.115] GetCurrentThreadId () returned 0x1670 [0166.116] GetCurrentThreadId () returned 0x1670 [0166.118] GetLastError () returned 0x0 [0166.118] SetLastError (dwErrCode=0x0) [0166.118] GetLastError () returned 0x0 [0166.118] SetLastError (dwErrCode=0x0) [0166.118] WriteFile (in: hFile=0x1f8, lpBuffer=0x745e8a8*, nNumberOfBytesToWrite=0x2e, lpNumberOfBytesWritten=0x745e8a4, lpOverlapped=0x0 | out: lpBuffer=0x745e8a8*, lpNumberOfBytesWritten=0x745e8a4*=0x2e, lpOverlapped=0x0) returned 1 [0166.118] GetLastError () returned 0x0 [0166.119] SetLastError (dwErrCode=0x0) [0166.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893620 | out: hHeap=0x1880000) returned 1 [0166.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938678 | out: hHeap=0x1880000) returned 1 [0166.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938330 | out: hHeap=0x1880000) returned 1 [0166.119] GetCurrentThreadId () returned 0x1670 [0166.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac400 | out: hHeap=0x1880000) returned 1 [0166.119] GetLastError () returned 0x0 [0166.119] SetLastError (dwErrCode=0x0) [0166.119] FreeLibraryAndExitThread (hLibModule=0x400000, dwExitCode=0x0) [0166.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898130 | out: hHeap=0x1880000) returned 1 [0166.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0628 | out: hHeap=0x1880000) returned 1 Thread: id = 449 os_tid = 0x1678 [0143.696] GetLastError () returned 0x57 [0143.697] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18b0998 [0143.697] SetLastError (dwErrCode=0x57) [0143.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19383d8 [0143.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938218 [0143.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938288 [0143.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac040 [0143.700] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abfa0 [0143.700] FindFirstFileW (in: lpFileName="\\\\?\\c:\\$GetCurrent\\*", lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName=".", cAlternateFileName="")) returned 0x18acb40 [0143.825] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2660 [0143.825] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="..", cAlternateFileName="")) returned 1 [0143.825] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.825] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26e0 [0143.825] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Logs", cAlternateFileName="")) returned 1 [0143.825] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0143.825] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.825] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2360 [0143.825] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f88b8 [0143.825] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="SafeOS", cAlternateFileName="")) returned 1 [0143.825] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.825] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8780 [0143.825] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd438 [0143.825] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8960 [0143.825] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="SafeOS", cAlternateFileName="")) returned 0 [0143.826] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.826] GetLastError () returned 0x12 [0143.826] FindClose (in: hFindFile=0x18acb40 | out: hFindFile=0x18acb40) returned 1 [0143.826] GetCurrentThreadId () returned 0x1678 [0143.826] GetCurrentThreadId () returned 0x1678 [0143.826] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd2a8 [0143.826] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938410 [0143.826] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.826] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938480 [0143.826] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938988 [0143.826] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938b80 [0143.826] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x46) returned 0x189a1a0 [0143.827] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938b80 | out: hHeap=0x1880000) returned 1 [0143.827] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd1b8 [0143.827] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd168 [0143.827] FindFirstFileW (in: lpFileName="\\\\?\\c:\\$GetCurrent\\Logs\\*", lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName=".", cAlternateFileName="")) returned 0x18acb40 [0143.830] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2660 [0143.830] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.831] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2690 [0143.831] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x542c8aac, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0xafe5f7a, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0xa6b2, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="downlevel_2017_09_07_02_02_39_766.log", cAlternateFileName="DOWNLE~1.LOG")) returned 1 [0143.831] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0143.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4c) returned 0x18b1010 [0143.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd348 [0143.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4c) returned 0x18b1328 [0143.831] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x973abb0f, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1774, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="oobe_2017_09_07_03_08_57_737.log", cAlternateFileName="OOBE_2~1.LOG")) returned 1 [0143.831] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1010 | out: hHeap=0x1880000) returned 1 [0143.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x42) returned 0x189a1f0 [0143.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd000 [0143.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x42) returned 0x189a010 [0143.831] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="PartnerSetupCompleteResult.log", cAlternateFileName="PARTNE~1.LOG")) returned 1 [0143.831] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1f0 | out: hHeap=0x1880000) returned 1 [0143.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3e) returned 0x1892950 [0143.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcfd8 [0143.831] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3e) returned 0x1892998 [0143.831] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="PartnerSetupCompleteResult.log", cAlternateFileName="PARTNE~1.LOG")) returned 0 [0143.832] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0143.832] GetLastError () returned 0x12 [0143.832] FindClose (in: hFindFile=0x18acb40 | out: hFindFile=0x18acb40) returned 1 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4c) returned 0x18b1488 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bba30 [0143.833] GetCurrentThreadId () returned 0x1678 [0143.833] GetCurrentThreadId () returned 0x1678 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd140 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bc1a0 [0143.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bba30 | out: hHeap=0x1880000) returned 1 [0143.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1488 | out: hHeap=0x1880000) returned 1 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x42) returned 0x189a1f0 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bbde8 [0143.833] GetCurrentThreadId () returned 0x1678 [0143.833] GetCurrentThreadId () returned 0x1678 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd280 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bbc50 [0143.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bbde8 | out: hHeap=0x1880000) returned 1 [0143.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1f0 | out: hHeap=0x1880000) returned 1 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3e) returned 0x1892950 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b67c0 [0143.833] GetCurrentThreadId () returned 0x1678 [0143.833] GetCurrentThreadId () returned 0x1678 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd460 [0143.833] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b65e0 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b67c0 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1328 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd348 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a010 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd000 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892998 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcfd8 | out: hHeap=0x1880000) returned 1 [0143.834] GetCurrentThreadId () returned 0x1678 [0143.834] GetCurrentThreadId () returned 0x1678 [0143.834] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd488 [0143.834] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938d40 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd168 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd1b8 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1a0 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938988 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938480 | out: hHeap=0x1880000) returned 1 [0143.834] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.834] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8780 [0143.834] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892950 [0143.835] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892998 [0143.835] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18929e0 [0143.835] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd0f0 [0143.835] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd2d0 [0143.835] FindFirstFileW (in: lpFileName="\\\\?\\c:\\$GetCurrent\\SafeOS\\*", lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName=".", cAlternateFileName="")) returned 0x18acb40 [0143.838] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0143.838] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0143.838] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2660 [0143.838] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9568f13f, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9568f13f, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x232c8, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="GetCurrentOOBE.dll", cAlternateFileName="GETCUR~1.DLL")) returned 1 [0143.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.838] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2ca0 [0143.838] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd190 [0143.838] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2a90 [0143.838] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956819aa, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x956819aa, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x9c, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="GetCurrentRollback.ini", cAlternateFileName="GETCUR~1.INI")) returned 1 [0143.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.838] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938480 [0143.838] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd1b8 [0143.838] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938b48 [0143.838] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x54acc791, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0x54acc791, ftLastWriteTime.dwHighDateTime=0x1d3273a, nFileSizeHigh=0x0, nFileSizeLow=0x241, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="PartnerSetupComplete.cmd", cAlternateFileName="PARTNE~1.CMD")) returned 1 [0143.839] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938480 | out: hHeap=0x1880000) returned 1 [0143.839] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x32) returned 0x18ad440 [0143.839] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd320 [0143.839] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x32) returned 0x18ad3c0 [0143.839] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9575af11, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9577d1ec, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x4a, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="preoobe.cmd", cAlternateFileName="")) returned 1 [0143.839] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad440 | out: hHeap=0x1880000) returned 1 [0143.839] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897fb0 [0143.839] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd1e0 [0143.839] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18983b0 [0143.839] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="SetupComplete.cmd", cAlternateFileName="SETUPC~1.CMD")) returned 1 [0143.839] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.839] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2ca0 [0143.840] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd348 [0143.840] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2fd0 [0143.840] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133, dwReserved0=0x1d00011c, dwReserved1=0x865f6c4, cFileName="SetupComplete.cmd", cAlternateFileName="SETUPC~1.CMD")) returned 0 [0143.840] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.840] GetLastError () returned 0x12 [0143.840] FindClose (in: hFindFile=0x18acb40 | out: hFindFile=0x18acb40) returned 1 [0143.841] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2ca0 [0143.841] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.841] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.841] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.841] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938480 [0143.842] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b6568 [0143.842] GetCurrentThreadId () returned 0x1678 [0143.842] GetCurrentThreadId () returned 0x1678 [0143.842] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd168 [0143.842] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b69a0 [0143.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6568 | out: hHeap=0x1880000) returned 1 [0143.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938480 | out: hHeap=0x1880000) returned 1 [0143.842] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x32) returned 0x18acb40 [0143.842] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b6b08 [0143.842] GetCurrentThreadId () returned 0x1678 [0143.843] GetCurrentThreadId () returned 0x1678 [0143.843] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd370 [0143.843] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b6568 [0143.843] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6b08 | out: hHeap=0x1880000) returned 1 [0143.843] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acb40 | out: hHeap=0x1880000) returned 1 [0143.843] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897fb0 [0143.843] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1430 [0143.843] GetCurrentThreadId () returned 0x1678 [0143.845] GetCurrentThreadId () returned 0x1678 [0143.845] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd028 [0143.845] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1220 [0143.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1430 | out: hHeap=0x1880000) returned 1 [0143.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.845] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2ca0 [0143.845] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.845] GetCurrentThreadId () returned 0x1678 [0143.845] GetCurrentThreadId () returned 0x1678 [0143.845] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd118 [0143.845] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922a78 [0143.846] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.846] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.846] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0143.846] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd190 | out: hHeap=0x1880000) returned 1 [0143.846] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938b48 | out: hHeap=0x1880000) returned 1 [0143.846] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd1b8 | out: hHeap=0x1880000) returned 1 [0143.846] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad3c0 | out: hHeap=0x1880000) returned 1 [0143.846] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd320 | out: hHeap=0x1880000) returned 1 [0143.847] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983b0 | out: hHeap=0x1880000) returned 1 [0143.847] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd1e0 | out: hHeap=0x1880000) returned 1 [0143.847] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fd0 | out: hHeap=0x1880000) returned 1 [0143.847] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd348 | out: hHeap=0x1880000) returned 1 [0143.847] GetCurrentThreadId () returned 0x1678 [0143.847] GetCurrentThreadId () returned 0x1678 [0143.847] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd078 [0143.847] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892a28 [0143.847] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd2d0 | out: hHeap=0x1880000) returned 1 [0143.847] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd0f0 | out: hHeap=0x1880000) returned 1 [0143.847] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18929e0 | out: hHeap=0x1880000) returned 1 [0143.847] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892998 | out: hHeap=0x1880000) returned 1 [0143.847] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0143.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f88b8 | out: hHeap=0x1880000) returned 1 [0143.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2360 | out: hHeap=0x1880000) returned 1 [0143.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8960 | out: hHeap=0x1880000) returned 1 [0143.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd438 | out: hHeap=0x1880000) returned 1 [0143.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abfa0 | out: hHeap=0x1880000) returned 1 [0143.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac040 | out: hHeap=0x1880000) returned 1 [0143.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938288 | out: hHeap=0x1880000) returned 1 [0143.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938218 | out: hHeap=0x1880000) returned 1 [0143.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19383d8 | out: hHeap=0x1880000) returned 1 [0143.848] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18929e0 [0143.848] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892950 [0143.848] GetVolumeNameForVolumeMountPointW (in: lpszVolumeMountPoint="\\\\?\\c:\\Documents and Settings\\", lpszVolumeName=0x865feac, cchBufferLength=0x32 | out: lpszVolumeName="") returned 0 [0143.857] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0143.857] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18929e0 | out: hHeap=0x1880000) returned 1 [0143.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd0c8 [0143.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd3c0 [0143.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd2f8 [0143.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd4b0 [0143.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd3e8 [0143.857] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ESD\\*", lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName=".", cAlternateFileName="")) returned 0x18acf40 [0143.870] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0143.871] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="..", cAlternateFileName="")) returned 1 [0143.874] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0143.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a25c0 [0143.875] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="..", cAlternateFileName="")) returned 0 [0143.875] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0143.876] GetLastError () returned 0x12 [0143.876] FindClose (in: hFindFile=0x18acf40 | out: hFindFile=0x18acf40) returned 1 [0143.909] GetCurrentThreadId () returned 0x1678 [0143.909] GetCurrentThreadId () returned 0x1678 [0143.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7d98 [0143.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7d48 [0143.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd3e8 | out: hHeap=0x1880000) returned 1 [0143.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd4b0 | out: hHeap=0x1880000) returned 1 [0143.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd2f8 | out: hHeap=0x1880000) returned 1 [0143.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd3c0 | out: hHeap=0x1880000) returned 1 [0143.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd0c8 | out: hHeap=0x1880000) returned 1 [0143.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7e60 [0143.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7c58 [0143.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7c80 [0143.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938218 [0143.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7c80 | out: hHeap=0x1880000) returned 1 [0143.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7f50 [0143.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7fa0 [0143.910] FindFirstFileW (in: lpFileName="\\\\?\\c:\\PerfLogs\\*", lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName=".", cAlternateFileName="")) returned 0x18ad280 [0143.910] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0143.911] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="..", cAlternateFileName="")) returned 1 [0143.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0143.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2700 [0143.911] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="..", cAlternateFileName="")) returned 0 [0143.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0143.911] GetLastError () returned 0x12 [0143.911] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0143.911] GetCurrentThreadId () returned 0x1678 [0143.911] GetCurrentThreadId () returned 0x1678 [0143.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7c80 [0143.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7d70 [0143.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7fa0 | out: hHeap=0x1880000) returned 1 [0143.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7f50 | out: hHeap=0x1880000) returned 1 [0143.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938218 | out: hHeap=0x1880000) returned 1 [0143.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7c58 | out: hHeap=0x1880000) returned 1 [0143.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7e60 | out: hHeap=0x1880000) returned 1 [0143.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938218 [0143.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19383d8 [0143.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938aa0 [0143.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7dc0 [0143.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7de8 [0143.912] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\*", lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xf2ba5641, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf2ba5641, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName=".", cAlternateFileName="")) returned 0x18acf40 [0143.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0143.912] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xf2ba5641, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf2ba5641, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="..", cAlternateFileName="")) returned 1 [0143.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0143.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2660 [0143.913] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb0d9100, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb0d9100, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 1 [0143.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f7d20 [0143.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7cd0 [0143.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f7c58 [0143.913] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a307d95, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5d0779b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5d0779b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0143.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7d20 | out: hHeap=0x1880000) returned 1 [0143.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898290 [0143.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f80e0 [0143.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898270 [0143.913] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb4204ce, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb4204ce, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0143.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898290 | out: hHeap=0x1880000) returned 1 [0143.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2fd0 [0143.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7ca8 [0143.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a3120 [0143.914] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa235ac5b, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xe7ddda95, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7ddda95, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Java", cAlternateFileName="")) returned 1 [0143.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fd0 | out: hHeap=0x1880000) returned 1 [0143.914] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8960 [0143.914] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7f50 [0143.914] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8ac8 [0143.914] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x83189ec0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xeb4204ce, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb4204ce, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Microsoft Office", cAlternateFileName="MICROS~2")) returned 1 [0143.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8960 | out: hHeap=0x1880000) returned 1 [0143.914] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2fd0 [0143.914] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7e38 [0143.914] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a3090 [0143.914] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82e68d8a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xeb0d9100, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb0d9100, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Microsoft Office 15", cAlternateFileName="MICROS~1")) returned 1 [0143.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fd0 | out: hHeap=0x1880000) returned 1 [0143.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a2fd0 [0143.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7f78 [0143.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a30c0 [0143.915] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe99e772e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xa7154510, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf7d369cb, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Mozilla Firefox", cAlternateFileName="MOZILL~1")) returned 1 [0143.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fd0 | out: hHeap=0x1880000) returned 1 [0143.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f8018 [0143.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f8108 [0143.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f80b8 [0143.915] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe79312f8, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0xe79312f8, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe79312f8, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="MSBuild", cAlternateFileName="")) returned 1 [0143.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8018 | out: hHeap=0x1880000) returned 1 [0143.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8ae0 [0143.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7cf8 [0143.915] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8a08 [0143.916] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe795770f, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0xeb59dc94, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb59dc94, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Reference Assemblies", cAlternateFileName="REFERE~1")) returned 1 [0143.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8ae0 | out: hHeap=0x1880000) returned 1 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938cd0 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7d20 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938988 [0143.916] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x59f2f4b4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xeb01a5bc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb01a5bc, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="rempl", cAlternateFileName="")) returned 1 [0143.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938cd0 | out: hHeap=0x1880000) returned 1 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8960 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7e10 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f89d8 [0143.916] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xd2709a20, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xeb3d3fe4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb3d3fe4, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Uninstall Information", cAlternateFileName="UNINST~1")) returned 1 [0143.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8960 | out: hHeap=0x1880000) returned 1 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x19387c8 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7e60 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1938800 [0143.916] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x4c509d45, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xeb4204ce, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb4204ce, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="UNP", cAlternateFileName="")) returned 1 [0143.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19387c8 | out: hHeap=0x1880000) returned 1 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7f00 [0143.916] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2660 [0143.917] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7db79c2, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7db79c2, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Windows Defender", cAlternateFileName="WINDOW~1")) returned 1 [0143.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0143.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a30f0 [0143.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7ed8 [0143.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2fd0 [0143.917] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa8fde0ed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe8231541, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Windows Defender Advanced Threat Protection", cAlternateFileName="WIF4A9~1")) returned 1 [0143.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a30f0 | out: hHeap=0x1880000) returned 1 [0143.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x58) returned 0x18aa820 [0143.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f8018 [0143.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x58) returned 0x18aa760 [0143.917] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xee6a0130, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xee6a0130, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Windows Mail", cAlternateFileName="WINDOW~2")) returned 1 [0143.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa820 | out: hHeap=0x1880000) returned 1 [0143.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f7e88 [0143.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7eb0 [0143.917] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f8040 [0143.918] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa6e4faee, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xeb59dc94, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb59dc94, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Windows Media Player", cAlternateFileName="WI54FB~1")) returned 1 [0143.918] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7e88 | out: hHeap=0x1880000) returned 1 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938c60 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f8068 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938c98 [0143.918] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7d1f0e9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7d1f0e9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Windows Multimedia Platform", cAlternateFileName="WINDOW~3")) returned 1 [0143.918] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938c60 | out: hHeap=0x1880000) returned 1 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad280 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7e88 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad2c0 [0143.918] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb6cefe3, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb6cefe3, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Windows NT", cAlternateFileName="WINDOW~4")) returned 1 [0143.918] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad280 | out: hHeap=0x1880000) returned 1 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898310 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7f28 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x18985d0 [0143.918] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xead45854, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xead45854, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Windows Photo Viewer", cAlternateFileName="WI8A19~1")) returned 1 [0143.918] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898310 | out: hHeap=0x1880000) returned 1 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x19389f8 [0143.918] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f7fa0 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938b80 [0143.919] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb57d16e, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb57d16e, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Windows Portable Devices", cAlternateFileName="WIBFE5~1")) returned 1 [0143.919] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19389f8 | out: hHeap=0x1880000) returned 1 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x32) returned 0x18acf80 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f8090 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x32) returned 0x18acfc0 [0143.919] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa92acc65, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bb043c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Windows Security", cAlternateFileName="WIDB62~1")) returned 1 [0143.919] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acf80 | out: hHeap=0x1880000) returned 1 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a3000 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd3c0 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a3030 [0143.919] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb0ff314, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb0ff314, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="Windows Sidebar", cAlternateFileName="WI4223~1")) returned 1 [0143.919] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3000 | out: hHeap=0x1880000) returned 1 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd4b0 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd2f8 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd3e8 [0143.919] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x8da88b6d, ftLastAccessTime.dwHighDateTime=0x1d3274e, ftLastWriteTime.dwLowDateTime=0x8da88b6d, ftLastWriteTime.dwHighDateTime=0x1d3274e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="WindowsApps", cAlternateFileName="WI7DB9~1")) returned 1 [0143.919] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd4b0 | out: hHeap=0x1880000) returned 1 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898490 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd4b0 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18984b0 [0143.919] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb502b1c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bd669e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 1 [0143.919] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898490 | out: hHeap=0x1880000) returned 1 [0143.919] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a3000 [0143.920] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd0c8 [0143.920] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a30f0 [0143.920] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865fad8 | out: lpFindFileData=0x865fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb502b1c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bd669e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18b71b8, dwReserved1=0xf3080ef5, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 0 [0143.920] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3000 | out: hHeap=0x1880000) returned 1 [0143.920] GetLastError () returned 0x12 [0143.920] FindClose (in: hFindFile=0x18acf40 | out: hFindFile=0x18acf40) returned 1 [0143.920] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18984d0 [0143.920] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1278 [0143.920] GetCurrentThreadId () returned 0x1678 [0143.920] GetCurrentThreadId () returned 0x1678 [0143.920] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5590 [0143.920] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1488 [0143.921] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1278 | out: hHeap=0x1880000) returned 1 [0143.921] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18984d0 | out: hHeap=0x1880000) returned 1 [0143.921] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898270 | out: hHeap=0x1880000) returned 1 [0143.921] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f80e0 | out: hHeap=0x1880000) returned 1 [0143.921] GetCurrentThreadId () returned 0x1678 [0143.921] GetCurrentThreadId () returned 0x1678 [0143.921] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5888 [0143.921] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19389f8 [0143.921] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18b5928 [0143.921] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b13d8 [0143.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1118 [0143.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1538 [0143.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5950 [0143.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5a18 [0143.922] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\*", lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb0d9100, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb0d9100, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf70001f6, dwReserved1=0x865f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad540 [0143.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0143.922] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb0d9100, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb0d9100, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf70001f6, dwReserved1=0x865f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.922] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0143.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0143.922] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x4aab75fe, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0xa0417b85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf70001f6, dwReserved1=0x865f6c4, cFileName="DESIGNER", cAlternateFileName="")) returned 1 [0143.922] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0143.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898490 [0143.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5810 [0143.922] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18984d0 [0143.922] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa04663f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf70001f6, dwReserved1=0x865f6c4, cFileName="microsoft shared", cAlternateFileName="MICROS~1")) returned 1 [0143.923] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898490 | out: hHeap=0x1880000) returned 1 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a3000 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5630 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2ca0 [0143.923] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fa756e0, ftCreationTime.dwHighDateTime=0x1d57d97, ftLastAccessTime.dwLowDateTime=0x21b84d50, ftLastAccessTime.dwHighDateTime=0x1d598a5, ftLastWriteTime.dwLowDateTime=0x21b84d50, ftLastWriteTime.dwHighDateTime=0x1d598a5, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0xf70001f6, dwReserved1=0x865f6c4, cFileName="outlook.exe", cAlternateFileName="")) returned 1 [0143.923] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3000 | out: hHeap=0x1880000) returned 1 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898590 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5978 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898410 [0143.923] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0c11068, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a412e70, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf70001f6, dwReserved1=0x865f6c4, cFileName="Services", cAlternateFileName="")) returned 1 [0143.923] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898590 | out: hHeap=0x1880000) returned 1 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898570 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5838 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898310 [0143.923] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0c5f95f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf70001f6, dwReserved1=0x865f6c4, cFileName="System", cAlternateFileName="")) returned 1 [0143.923] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898570 | out: hHeap=0x1880000) returned 1 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f88b8 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b56a8 [0143.923] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8960 [0143.923] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x865f684 | out: lpFindFileData=0x865f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0c5f95f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf70001f6, dwReserved1=0x865f6c4, cFileName="System", cAlternateFileName="")) returned 0 [0143.923] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f88b8 | out: hHeap=0x1880000) returned 1 [0143.923] GetLastError () returned 0x12 [0143.924] FindClose (in: hFindFile=0x18ad540 | out: hFindFile=0x18ad540) returned 1 [0143.924] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18985f0 [0143.924] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.924] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.924] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18985f0 | out: hHeap=0x1880000) returned 1 [0143.924] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898410 | out: hHeap=0x1880000) returned 1 [0143.924] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5978 | out: hHeap=0x1880000) returned 1 [0143.924] GetCurrentThreadId () returned 0x1678 [0143.924] GetCurrentThreadId () returned 0x1678 [0143.924] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b57c0 [0143.924] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1430 [0143.924] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898590 [0143.925] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.925] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922ae0 [0143.925] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922b48 [0143.925] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5a40 [0143.925] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b55b8 [0143.925] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\DESIGNER\\*", lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x4aab75fe, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0xa0417b85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad000 [0143.926] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0143.926] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x4aab75fe, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0xa0417b85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0143.926] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0143.926] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2690 [0143.926] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c8c3a00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4aadd873, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5c8c3a00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x3e70, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="MSADDNDR.OLB", cAlternateFileName="")) returned 1 [0143.926] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0143.926] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18b5568 [0143.927] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b58d8 [0143.927] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18b56f8 [0143.927] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c8c3a00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4aadd873, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5c8c3a00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x3e70, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="MSADDNDR.OLB", cAlternateFileName="")) returned 0 [0143.927] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5568 | out: hHeap=0x1880000) returned 1 [0143.927] GetLastError () returned 0x12 [0143.927] FindClose (in: hFindFile=0x18ad000 | out: hFindFile=0x18ad000) returned 1 [0143.927] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18b56d0 [0143.927] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b6838 [0143.927] GetCurrentThreadId () returned 0x1678 [0143.927] GetCurrentThreadId () returned 0x1678 [0143.927] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5568 [0143.927] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b6b08 [0143.927] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6838 | out: hHeap=0x1880000) returned 1 [0143.927] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b56d0 | out: hHeap=0x1880000) returned 1 [0143.927] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b56f8 | out: hHeap=0x1880000) returned 1 [0143.927] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b58d8 | out: hHeap=0x1880000) returned 1 [0143.927] GetCurrentThreadId () returned 0x1678 [0143.927] GetCurrentThreadId () returned 0x1678 [0143.927] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5860 [0143.928] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922460 [0143.928] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b55b8 | out: hHeap=0x1880000) returned 1 [0143.928] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5a40 | out: hHeap=0x1880000) returned 1 [0143.928] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922b48 | out: hHeap=0x1880000) returned 1 [0143.928] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922ae0 | out: hHeap=0x1880000) returned 1 [0143.928] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.928] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898590 | out: hHeap=0x1880000) returned 1 [0143.928] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a3000 [0143.928] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b6838 [0143.928] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b68b0 [0143.928] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b6b80 [0143.928] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5770 [0143.928] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b59c8 [0143.928] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\*", lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa04663f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad280 [0143.928] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0143.928] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa04663f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0143.929] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a25c0 [0143.929] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf6c42af, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x81028f76, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x81028f76, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="ClickToRun", cAlternateFileName="CLICKT~1")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0143.929] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x18983f0 [0143.929] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb3e1c92c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb3e1c92c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="ink", cAlternateFileName="")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983f0 | out: hHeap=0x1880000) returned 1 [0143.929] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa098a4c6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71143a45, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="MSInfo", cAlternateFileName="")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0143.929] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd9f60362, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd9f60362, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="OFFICE16", cAlternateFileName="")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f88b8 | out: hHeap=0x1880000) returned 1 [0143.929] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd99442a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd99442a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="OfficeSoftwareProtectionPlatform", cAlternateFileName="OFFICE~1")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898410 | out: hHeap=0x1880000) returned 1 [0143.929] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4accd6e1, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4accd6e1, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="Source Engine", cAlternateFileName="SOURCE~1")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a330 | out: hHeap=0x1880000) returned 1 [0143.929] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b5538f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a412e70, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="Stationery", cAlternateFileName="STATIO~1")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5798 | out: hHeap=0x1880000) returned 1 [0143.929] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b56882, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="TextConv", cAlternateFileName="")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898490 | out: hHeap=0x1880000) returned 1 [0143.929] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b57d42, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="Triedit", cAlternateFileName="")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0143.929] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xbcd0fab8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xa0b594b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2ce22546, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="VC", cAlternateFileName="")) returned 1 [0143.929] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8a50 | out: hHeap=0x1880000) returned 1 [0143.930] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b59a78, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71169cb5, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="VGX", cAlternateFileName="")) returned 1 [0143.930] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0143.930] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49ecb94e, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4ae972f5, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="VSTO", cAlternateFileName="")) returned 1 [0143.930] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0143.930] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865f230 | out: lpFindFileData=0x865f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49ecb94e, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4ae972f5, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbadef, dwReserved1=0xc0000, cFileName="VSTO", cAlternateFileName="")) returned 0 [0143.930] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8af8 | out: hHeap=0x1880000) returned 1 [0143.930] GetLastError () returned 0x12 [0143.930] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0143.930] GetCurrentThreadId () returned 0x1678 [0143.930] GetCurrentThreadId () returned 0x1678 [0143.930] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\*", lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf6c42af, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x81028f76, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x81028f76, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ad280 [0143.931] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf6c42af, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x81028f76, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x81028f76, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0143.932] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0143.932] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809e6bf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x809e6bf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-core-file-l1-2-0.dll", cAlternateFileName="API-MS~1.DLL")) returned 1 [0143.932] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0143.932] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809e6bf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x809e6bf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-core-file-l2-1-0.dll", cAlternateFileName="API-MS~2.DLL")) returned 1 [0143.932] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0143.932] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x52c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-core-localization-l1-2-0.dll", cAlternateFileName="API-MS~3.DLL")) returned 1 [0143.933] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0143.933] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-core-processthreads-l1-1-1.dll", cAlternateFileName="API-MS~4.DLL")) returned 1 [0143.933] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1010 | out: hHeap=0x1880000) returned 1 [0143.933] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-core-synch-l1-2-0.dll", cAlternateFileName="APF10C~1.DLL")) returned 1 [0143.933] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa820 | out: hHeap=0x1880000) returned 1 [0143.933] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-core-timezone-l1-1-0.dll", cAlternateFileName="AP7902~1.DLL")) returned 1 [0143.933] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a330 | out: hHeap=0x1880000) returned 1 [0143.933] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x2d60, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-core-xstate-l2-1-0.dll", cAlternateFileName="APA632~1.DLL")) returned 1 [0143.933] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1f0 | out: hHeap=0x1880000) returned 1 [0143.933] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-conio-l1-1-0.dll", cAlternateFileName="AP5C76~1.DLL")) returned 1 [0143.933] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1899d90 | out: hHeap=0x1880000) returned 1 [0143.933] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x58c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-convert-l1-1-0.dll", cAlternateFileName="APFD9C~1.DLL")) returned 1 [0143.933] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0143.934] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-environment-l1-1-0.dll", cAlternateFileName="APC00F~1.DLL")) returned 1 [0143.934] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1899ed0 | out: hHeap=0x1880000) returned 1 [0143.934] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x50c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-filesystem-l1-1-0.dll", cAlternateFileName="AP0479~1.DLL")) returned 1 [0143.934] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b14e0 | out: hHeap=0x1880000) returned 1 [0143.934] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-heap-l1-1-0.dll", cAlternateFileName="AP23C9~1.DLL")) returned 1 [0143.934] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0eb0 | out: hHeap=0x1880000) returned 1 [0143.934] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-locale-l1-1-0.dll", cAlternateFileName="APCB40~1.DLL")) returned 1 [0143.934] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8160 | out: hHeap=0x1880000) returned 1 [0143.934] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x6cc0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-math-l1-1-0.dll", cAlternateFileName="APAE51~1.DLL")) returned 1 [0143.934] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1f0 | out: hHeap=0x1880000) returned 1 [0143.934] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x68c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-multibyte-l1-1-0.dll", cAlternateFileName="AP972F~1.DLL")) returned 1 [0143.934] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a86b8 | out: hHeap=0x1880000) returned 1 [0143.934] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x114c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-private-l1-1-0.dll", cAlternateFileName="AP7D9E~1.DLL")) returned 1 [0143.934] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1f0 | out: hHeap=0x1880000) returned 1 [0143.934] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-process-l1-1-0.dll", cAlternateFileName="APFCAD~1.DLL")) returned 1 [0143.934] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae368 | out: hHeap=0x1880000) returned 1 [0143.935] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x5ac0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-runtime-l1-1-0.dll", cAlternateFileName="AP8F34~1.DLL")) returned 1 [0143.935] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae228 | out: hHeap=0x1880000) returned 1 [0143.935] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x60c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-stdio-l1-1-0.dll", cAlternateFileName="APD1B7~1.DLL")) returned 1 [0143.935] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae458 | out: hHeap=0x1880000) returned 1 [0143.935] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x60c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-string-l1-1-0.dll", cAlternateFileName="APBF0F~1.DLL")) returned 1 [0143.935] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8508 | out: hHeap=0x1880000) returned 1 [0143.935] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x52c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-time-l1-1-0.dll", cAlternateFileName="AP5E4C~1.DLL")) returned 1 [0143.935] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae138 | out: hHeap=0x1880000) returned 1 [0143.935] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="api-ms-win-crt-utility-l1-1-0.dll", cAlternateFileName="AP80F4~1.DLL")) returned 1 [0143.935] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8118 | out: hHeap=0x1880000) returned 1 [0143.935] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb979f700, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x27c40, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ApiClient.dll", cAlternateFileName="APICLI~1.DLL")) returned 1 [0143.935] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae0e8 | out: hHeap=0x1880000) returned 1 [0143.935] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9bc01200, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0xa02d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVCatalog.dll", cAlternateFileName="APPVCA~1.DLL")) returned 1 [0143.935] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aece0 | out: hHeap=0x1880000) returned 1 [0143.935] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x1f5ad8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="appvcleaner.exe", cAlternateFileName="APPVCL~1.EXE")) returned 1 [0143.935] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aeb50 | out: hHeap=0x1880000) returned 1 [0143.935] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a330a6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a330a6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x4b0d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVFileSystemMetadata.dll", cAlternateFileName="APPVFI~1.DLL")) returned 1 [0143.936] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aed30 | out: hHeap=0x1880000) returned 1 [0143.936] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a330a6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a330a6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x2052d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVIntegration.dll", cAlternateFileName="APPVIN~1.DLL")) returned 1 [0143.936] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad440 | out: hHeap=0x1880000) returned 1 [0143.936] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a59305, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a59305, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x726d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVIsvApi.dll", cAlternateFileName="APPVIS~1.DLL")) returned 1 [0143.936] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0143.936] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xe1b7300, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0x60ea0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppvIsvStream32.dll", cAlternateFileName="APPVIS~2.DLL")) returned 1 [0143.936] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aecb8 | out: hHeap=0x1880000) returned 1 [0143.936] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb5e67000, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x73aa0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppvIsvStream64.dll", cAlternateFileName="APPVIS~3.DLL")) returned 1 [0143.936] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2ee0 | out: hHeap=0x1880000) returned 1 [0143.936] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x336d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVIsvStreamingManager.dll", cAlternateFileName="APPVIS~4.DLL")) returned 1 [0143.936] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3450 | out: hHeap=0x1880000) returned 1 [0143.936] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80aa57b9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80aa57b9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x1566d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVIsvSubsystemController.dll", cAlternateFileName="AP213A~1.DLL")) returned 1 [0143.936] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ace40 | out: hHeap=0x1880000) returned 1 [0143.936] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80aa57b9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80aa57b9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x18d60800, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0x1ae0a8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppvIsvSubsystems32.dll", cAlternateFileName="AP3342~1.DLL")) returned 1 [0143.936] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a7ff8 | out: hHeap=0x1880000) returned 1 [0143.936] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80acba0b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80acba0b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbbdc5100, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x22e0a8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppvIsvSubsystems64.dll", cAlternateFileName="AP4400~1.DLL")) returned 1 [0143.936] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938b10 | out: hHeap=0x1880000) returned 1 [0143.936] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80af1c6a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80af1c6a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x8a8d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVIsvVirtualization.dll", cAlternateFileName="AP485B~1.DLL")) returned 1 [0143.936] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938b10 | out: hHeap=0x1880000) returned 1 [0143.936] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80af1c6a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80af1c6a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x12cad8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVManifest.dll", cAlternateFileName="APPVMA~1.DLL")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad440 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0xe76d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVOrchestration.dll", cAlternateFileName="APPVOR~1.DLL")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2fd0 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x13c4d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVPolicy.dll", cAlternateFileName="APPVPO~1.DLL")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938d08 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9e226c00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x7d0d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVScripting.dll", cAlternateFileName="APPVSC~1.DLL")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae650 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9e226c00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x406d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="AppVShNotify.exe", cAlternateFileName="APPVSH~1.EXE")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3450 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x14115400, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0xc84c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="C2R32.dll", cAlternateFileName="")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3090 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb4b54300, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x127260, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="C2R64.dll", cAlternateFileName="")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8ee04f00, ftLastWriteTime.dwHighDateTime=0x1d0d67f, nFileSizeHigh=0x0, nFileSizeLow=0x1028, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="C2RHeartbeatConfig.xml", cAlternateFileName="C2RHEA~1.XML")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb3841600, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0xdc4b8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="C2RUI.en-us.dll", cAlternateFileName="C2RUIE~1.DLL")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938a30 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x514a8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="concrt140.dll", cAlternateFileName="CONCRT~1.DLL")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae9c0 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbd783a00, ftLastWriteTime.dwHighDateTime=0x1d0d7e5, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="i640.hash", cAlternateFileName="I640~1.HAS")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae6c8 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbc470d00, ftLastWriteTime.dwHighDateTime=0x1d0d7e5, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="i641033.hash", cAlternateFileName="I64103~1.HAS")) returned 1 [0143.937] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbe3eab00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x10ae80, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="IntegratedOffice.exe", cAlternateFileName="INTEGR~1.EXE")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae678 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b8a5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b8a5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xa2e72000, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x578d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="MavInject32.exe", cAlternateFileName="MAVINJ~1.EXE")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938a30 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b8a5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b8a5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8745c00, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0x2ffa60, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="mso20win32client.dll", cAlternateFileName="MSO20W~1.DLL")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae808 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80bb0837, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80bb0837, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xad6b600, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0x475e60, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="mso30win32client.dll", cAlternateFileName="MSO30W~1.DLL")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938db0 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80bfccf1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80bfccf1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x307ac0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="mso40uires.dll", cAlternateFileName="MSO40U~1.DLL")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938cd0 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80c22f4a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80c22f4a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x10cc9700, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0x8e6060, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="mso40uiwin32client.dll", cAlternateFileName="MSO40U~2.DLL")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae948 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x11fdc400, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0xee60, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="msointl30.en-us.dll", cAlternateFileName="MSOINT~1.DLL")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938838 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80c9565a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80c9565a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1909ea00, ftLastWriteTime.dwHighDateTime=0x1d098bf, nFileSizeHigh=0x0, nFileSizeLow=0xa12a8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="msvcp120.dll", cAlternateFileName="")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3330 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x9b0a0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="msvcp140.dll", cAlternateFileName="")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae6a0 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1b6c4400, ftLastWriteTime.dwHighDateTime=0x1d098bf, nFileSizeHigh=0x0, nFileSizeLow=0xeb2a8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="msvcr120.dll", cAlternateFileName="")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae790 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x5b1068, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="OfficeC2RClient.exe", cAlternateFileName="OFFICE~1.EXE")) returned 1 [0143.938] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae790 | out: hHeap=0x1880000) returned 1 [0143.938] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d07d85, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d07d85, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0xf34d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="OfficeC2RCom.dll", cAlternateFileName="OFFICE~1.DLL")) returned 1 [0143.939] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33c0 | out: hHeap=0x1880000) returned 1 [0143.939] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d07d85, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d07d85, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbd0d7e00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x2a5e58, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="OfficeClickToRun.exe", cAlternateFileName="OFFICE~2.EXE")) returned 1 [0143.939] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3180 | out: hHeap=0x1880000) returned 1 [0143.939] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x3f141b52, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x12ae, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="OfficeUpdateSchedule.xml", cAlternateFileName="OFFICE~1.XML")) returned 1 [0144.053] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938a30 | out: hHeap=0x1880000) returned 1 [0144.053] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x32) returned 0x18ad440 [0144.079] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2360 [0144.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x32) returned 0x18ad0c0 [0144.080] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x3fa7ec8f, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x1162, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ServiceWatcherSchedule.xml", cAlternateFileName="SERVIC~1.XML")) returned 1 [0144.080] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad440 | out: hHeap=0x1880000) returned 1 [0144.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x36) returned 0x18ad540 [0144.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1bb8 [0144.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x36) returned 0x18ad1c0 [0144.080] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbe3eab00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x101458, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="StreamServer.dll", cAlternateFileName="STREAM~1.DLL")) returned 1 [0144.080] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad540 | out: hHeap=0x1880000) returned 1 [0144.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3210 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1f00 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b31b0 [0144.081] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0xefec0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ucrtbase.dll", cAlternateFileName="")) returned 1 [0144.081] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3210 | out: hHeap=0x1880000) returned 1 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18a1ff0 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1be0 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18a1c08 [0144.081] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d7a486, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d7a486, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x5f4b0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="vccorlib140.dll", cAlternateFileName="VCCORL~1.DLL")) returned 1 [0144.081] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1ff0 | out: hHeap=0x1880000) returned 1 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c58 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1ff0 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf50 [0144.081] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d7a486, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d7a486, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="vcruntime140.dll", cAlternateFileName="VCRUNT~1.DLL")) returned 1 [0144.081] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c58 | out: hHeap=0x1880000) returned 1 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3210 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcde8 [0144.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b2e80 [0144.082] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d7a486, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d7a486, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="vcruntime140.dll", cAlternateFileName="VCRUNT~1.DLL")) returned 0 [0144.082] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3210 | out: hHeap=0x1880000) returned 1 [0144.082] GetLastError () returned 0x12 [0144.082] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0144.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8430 [0144.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18aabe0 [0144.082] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aabe0 | out: hHeap=0x1880000) returned 1 [0144.082] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8430 | out: hHeap=0x1880000) returned 1 [0144.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8430 [0144.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18aabe0 [0144.082] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aabe0 | out: hHeap=0x1880000) returned 1 [0144.082] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8430 | out: hHeap=0x1880000) returned 1 [0144.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f848 [0144.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0x189c1a8 [0144.082] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189c1a8 | out: hHeap=0x1880000) returned 1 [0144.082] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194f848 | out: hHeap=0x1880000) returned 1 [0144.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa700 [0144.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0x189bae8 [0144.082] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189bae8 | out: hHeap=0x1880000) returned 1 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa700 | out: hHeap=0x1880000) returned 1 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x42) returned 0x18ae048 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18aabe0 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aabe0 | out: hHeap=0x1880000) returned 1 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae048 | out: hHeap=0x1880000) returned 1 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0x18ae548 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0x189b350 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189b350 | out: hHeap=0x1880000) returned 1 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae548 | out: hHeap=0x1880000) returned 1 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x18ae3b8 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18aabe0 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aabe0 | out: hHeap=0x1880000) returned 1 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae3b8 | out: hHeap=0x1880000) returned 1 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8430 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18aabe0 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aabe0 | out: hHeap=0x1880000) returned 1 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8430 | out: hHeap=0x1880000) returned 1 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x18ae458 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18aabe0 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aabe0 | out: hHeap=0x1880000) returned 1 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae458 | out: hHeap=0x1880000) returned 1 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4c) returned 0x194f848 [0144.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0x189c1a8 [0144.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189c1a8 | out: hHeap=0x1880000) returned 1 [0144.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194f848 | out: hHeap=0x1880000) returned 1 [0144.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4a) returned 0x194f1c0 [0144.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0x189bae8 [0144.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189bae8 | out: hHeap=0x1880000) returned 1 [0144.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194f1c0 | out: hHeap=0x1880000) returned 1 [0144.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3e) returned 0x18a8430 [0144.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18aabe0 [0144.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aabe0 | out: hHeap=0x1880000) returned 1 [0144.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8430 | out: hHeap=0x1880000) returned 1 [0144.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x42) returned 0x18ae048 [0144.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18aabe0 [0144.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aabe0 | out: hHeap=0x1880000) returned 1 [0144.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae048 | out: hHeap=0x1880000) returned 1 [0144.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3e) returned 0x18a8430 [0144.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18aabe0 [0144.084] GetCurrentThreadId () returned 0x1678 [0144.084] GetCurrentThreadId () returned 0x1678 [0144.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf28 [0144.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18fd7b0 [0144.085] GetCurrentThreadId () returned 0x1678 [0144.085] GetCurrentThreadId () returned 0x1678 [0144.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce10 [0144.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950818 [0144.085] GetCurrentThreadId () returned 0x1678 [0144.085] GetCurrentThreadId () returned 0x1678 [0144.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd48 [0144.086] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18aabe0 [0144.086] GetCurrentThreadId () returned 0x1678 [0144.086] GetCurrentThreadId () returned 0x1678 [0144.086] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd70 [0144.086] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18bc5d0 [0144.086] GetCurrentThreadId () returned 0x1678 [0144.086] GetCurrentThreadId () returned 0x1678 [0144.086] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fceb0 [0144.086] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18a3e70 [0144.087] GetCurrentThreadId () returned 0x1678 [0144.087] GetCurrentThreadId () returned 0x1678 [0144.087] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5a90 [0144.087] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fe720 [0144.087] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\*", lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb3e1c92c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb3e1c92c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ace40 [0144.088] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.088] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb3e1c92c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb3e1c92c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe462e472, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe462e472, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xc137d, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="Alphabet.xml", cAlternateFileName="")) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05532b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ar-SA", cAlternateFileName="")) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0553f37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="bg-BG", cAlternateFileName="")) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe46546cb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe46546cb, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x69a5, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="Content.xml", cAlternateFileName="")) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0554b83, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05550d5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="da-DK", cAlternateFileName="")) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0555b2c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="de-DE", cAlternateFileName="")) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa055662c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="el-GR", cAlternateFileName="")) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0557085, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="en-GB", cAlternateFileName="")) returned 1 [0144.089] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dd09d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe8231541, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="en-US", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05ddf5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="es-ES", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dea14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="es-MX", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df011, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="et-EE", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df7b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8f49e8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd11f8841, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd11f8841, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x186b84, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="FlickAnimation.avi", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8f49e8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd121ea9a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd121ea9a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xc4800, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="FlickLearningWizard.exe", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0635c03, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="fr-CA", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06369df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0637839, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="fsdefinitions", cAlternateFileName="FSDEFI~1")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cf9a3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="he-IL", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cfce2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="hr-HR", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06d0656, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0144.090] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8ce781, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe382bd1f, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe382bd1f, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xb620, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="hwrcommonlm.dat", cAlternateFileName="")) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6eba2ec1, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0xa07693a9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6eba2ec1, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="HWRCustomization", cAlternateFileName="HWRCUS~1")) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85c57278, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xb269cdea, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb269cdea, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x79bc0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="hwrenclm.dat", cAlternateFileName="")) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8ce781, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe38781cd, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe38781cd, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x10cb30, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="hwrlatinlm.dat", cAlternateFileName="")) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85cc99ae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xb28b2edf, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb28b2edf, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x2662f0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="hwrusalm.dat", cAlternateFileName="")) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85cc99ae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xb281a570, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb281a570, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x339380, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="hwrusash.dat", cAlternateFileName="")) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x58400, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="InkDiv.dll", cAlternateFileName="")) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1ecc00, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="InkObj.dll", cAlternateFileName="")) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe467a929, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe467a929, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x59a00, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="InputPersonalization.exe", cAlternateFileName="")) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x972, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsar.xml", cAlternateFileName="")) returned 1 [0144.091] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa20, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipscat.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x99e, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipschs.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x984, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipscht.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9fc, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipscsy.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d2, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsdan.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa38, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsdeu.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa3a, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsel.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa12, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsen.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xbd0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsesp.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d14d081, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d14d081, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="IPSEventLogMsg.dll", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa62, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsfin.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa44, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsfra.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9e4, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipshe.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d6, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipshi.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c96711d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa5c, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipshrv.xml", cAlternateFileName="")) returned 1 [0144.092] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d14d081, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d14d081, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa0a, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsid.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9de, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsita.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c96711d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c96711d, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c96711d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9da, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsjpn.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa08, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipskor.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe462e472, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe462e472, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xa400, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="IpsMigrationPlugin.dll", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa42, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsnld.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa14, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsnor.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa28, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsplk.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe46546cb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe46546cb, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1ec00, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="IpsPlugin.dll", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8c6, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsptb.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8c0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsptg.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c96711d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c96711d, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c96711d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa54, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsrom.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9ee, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipsrus.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa08, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipssrb.xml", cAlternateFileName="")) returned 1 [0144.093] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa24, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipssrl.xml", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d8, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipssve.xml", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xaa0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ipstr.xml", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0769b1e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="it-IT", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076a026, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076a7a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076afd8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="LanguageModel", cAlternateFileName="LANGUA~1")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076b52b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="lt-LT", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076ba6e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="lv-LV", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a4376e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1f30e81, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1f30e81, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x19f200, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="micaut.dll", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463d4edd, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xc2004e62, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463d4edd, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x7b000, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="Microsoft.Ink.dll", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a4376e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd51e08b5, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd51e08b5, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x178200, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="mip.exe", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a1d507, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xde1acd8d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xde1acd8d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x612e00, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="mraut.dll", cAlternateFileName="")) returned 1 [0144.094] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c3a52f7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3c3a52f7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3c3a52f7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xc800, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="mshwgst.dll", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8ce781, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe3805ad4, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe3805ad4, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x106a00, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="mshwLatin.dll", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076bff5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076c75d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080d57c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080d988, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080ddb8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e0f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ro-RO", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2b600, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="rtscom.dll", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e4d1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe46546cb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe46546cb, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xb3200, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="ShapeCollector.exe", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e8a3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="sk-SK", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080ec25, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="sl-SI", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c7ae2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="sr-Latn-RS", cAlternateFileName="SR-LAT~1")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c820e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe467a929, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe467a929, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xa400, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="TabIpsps.dll", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463d4edd, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x779da8e5, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463d4edd, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x3e9600, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="tabskb.dll", cAlternateFileName="")) returned 1 [0144.095] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x5f780, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="TabTip.exe", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c8602, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="th-TH", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1aad768, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1aad768, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x109400, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="TipRes.dll", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="tipresx.dll", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79680792, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x79680792, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x79680792, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x101200, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="tipskins.dll", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7965a52d, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x7965a52d, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x7965a52d, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x9e1a0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="tiptsf.dll", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463d4edd, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x6ebfe576, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463d4edd, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="tpcps.dll", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c896f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c8ed8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="uk-UA", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c93df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c97fd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0144.096] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865eddc | out: lpFindFileData=0x865eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c97fd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x865ee1c, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0144.096] FindClose (in: hFindFile=0x18ace40 | out: hFindFile=0x18ace40) returned 1 [0144.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x1960f70 [0144.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950b10 [0144.097] GetCurrentThreadId () returned 0x1678 [0144.097] GetCurrentThreadId () returned 0x1678 [0144.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960c78 [0144.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950650 [0144.097] GetCurrentThreadId () returned 0x1678 [0144.097] GetCurrentThreadId () returned 0x1678 [0144.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960e58 [0144.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950358 [0144.097] GetCurrentThreadId () returned 0x1678 [0144.097] GetCurrentThreadId () returned 0x1678 [0144.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960f48 [0144.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b6228 [0144.097] GetCurrentThreadId () returned 0x1678 [0144.097] GetCurrentThreadId () returned 0x1678 [0144.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960ca0 [0144.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950488 [0144.098] GetCurrentThreadId () returned 0x1678 [0144.098] GetCurrentThreadId () returned 0x1678 [0144.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960f70 [0144.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x19502c0 [0144.098] GetCurrentThreadId () returned 0x1678 [0144.098] GetCurrentThreadId () returned 0x1678 [0144.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960cf0 [0144.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950e08 [0144.098] GetCurrentThreadId () returned 0x1678 [0144.098] GetCurrentThreadId () returned 0x1678 [0144.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1961038 [0144.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950f38 [0144.098] GetCurrentThreadId () returned 0x1678 [0144.099] GetCurrentThreadId () returned 0x1678 [0144.099] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960f98 [0144.099] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950a78 [0144.099] GetCurrentThreadId () returned 0x1678 [0144.099] GetCurrentThreadId () returned 0x1678 [0144.099] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960cc8 [0144.099] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x19508b0 [0144.099] GetCurrentThreadId () returned 0x1678 [0144.099] GetCurrentThreadId () returned 0x1678 [0144.099] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960fc0 [0144.099] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950c40 [0144.099] GetCurrentThreadId () returned 0x1678 [0144.099] GetCurrentThreadId () returned 0x1678 [0144.099] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1961010 [0144.099] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x19506e8 [0144.099] GetCurrentThreadId () returned 0x1678 [0144.100] GetCurrentThreadId () returned 0x1678 [0144.100] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960fe8 [0144.100] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950b10 [0144.100] GetCurrentThreadId () returned 0x1678 [0144.100] GetCurrentThreadId () returned 0x1678 [0144.100] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960250 [0144.100] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950ba8 [0144.100] GetCurrentThreadId () returned 0x1678 [0144.100] GetCurrentThreadId () returned 0x1678 [0144.100] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19602f0 [0144.100] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1950cd8 [0144.100] GetCurrentThreadId () returned 0x1678 [0144.100] GetCurrentThreadId () returned 0x1678 [0144.100] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19601d8 [0144.100] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e8b0 [0144.100] GetCurrentThreadId () returned 0x1678 [0144.100] GetCurrentThreadId () returned 0x1678 [0144.100] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19604a8 [0144.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194ecd8 [0144.101] GetCurrentThreadId () returned 0x1678 [0144.101] GetCurrentThreadId () returned 0x1678 [0144.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960368 [0144.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e5b8 [0144.101] GetCurrentThreadId () returned 0x1678 [0144.101] GetCurrentThreadId () returned 0x1678 [0144.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19600e8 [0144.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194eea0 [0144.101] GetCurrentThreadId () returned 0x1678 [0144.101] GetCurrentThreadId () returned 0x1678 [0144.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19604d0 [0144.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194ef38 [0144.101] GetCurrentThreadId () returned 0x1678 [0144.101] GetCurrentThreadId () returned 0x1678 [0144.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960318 [0144.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e358 [0144.102] GetCurrentThreadId () returned 0x1678 [0144.102] GetCurrentThreadId () returned 0x1678 [0144.102] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19602a0 [0144.102] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e948 [0144.102] GetCurrentThreadId () returned 0x1678 [0144.102] GetCurrentThreadId () returned 0x1678 [0144.102] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960228 [0144.102] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e6e8 [0144.102] GetCurrentThreadId () returned 0x1678 [0144.102] GetCurrentThreadId () returned 0x1678 [0144.102] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960200 [0144.102] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194eba8 [0144.102] GetCurrentThreadId () returned 0x1678 [0144.102] GetCurrentThreadId () returned 0x1678 [0144.102] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960340 [0144.102] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194ec40 [0144.103] GetCurrentThreadId () returned 0x1678 [0144.103] GetCurrentThreadId () returned 0x1678 [0144.103] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960430 [0144.103] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e3f0 [0144.103] GetCurrentThreadId () returned 0x1678 [0144.103] GetCurrentThreadId () returned 0x1678 [0144.103] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960098 [0144.103] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194ea78 [0144.103] GetCurrentThreadId () returned 0x1678 [0144.103] GetCurrentThreadId () returned 0x1678 [0144.103] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960390 [0144.103] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e9e0 [0144.103] GetCurrentThreadId () returned 0x1678 [0144.103] GetCurrentThreadId () returned 0x1678 [0144.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19601b0 [0144.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194eb10 [0144.104] GetCurrentThreadId () returned 0x1678 [0144.104] GetCurrentThreadId () returned 0x1678 [0144.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19603b8 [0144.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194ee08 [0144.104] GetCurrentThreadId () returned 0x1678 [0144.104] GetCurrentThreadId () returned 0x1678 [0144.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960110 [0144.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e488 [0144.104] GetCurrentThreadId () returned 0x1678 [0144.104] GetCurrentThreadId () returned 0x1678 [0144.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19603e0 [0144.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e650 [0144.104] GetCurrentThreadId () returned 0x1678 [0144.104] GetCurrentThreadId () returned 0x1678 [0144.104] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960408 [0144.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194ed70 [0144.105] GetCurrentThreadId () returned 0x1678 [0144.105] GetCurrentThreadId () returned 0x1678 [0144.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960278 [0144.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e520 [0144.105] GetCurrentThreadId () returned 0x1678 [0144.105] GetCurrentThreadId () returned 0x1678 [0144.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19604f8 [0144.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e818 [0144.105] GetCurrentThreadId () returned 0x1678 [0144.105] GetCurrentThreadId () returned 0x1678 [0144.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960458 [0144.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194d480 [0144.106] GetCurrentThreadId () returned 0x1678 [0144.106] GetCurrentThreadId () returned 0x1678 [0144.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19602c8 [0144.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194dcd0 [0144.106] GetCurrentThreadId () returned 0x1678 [0144.106] GetCurrentThreadId () returned 0x1678 [0144.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960480 [0144.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e228 [0144.106] GetCurrentThreadId () returned 0x1678 [0144.106] GetCurrentThreadId () returned 0x1678 [0144.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960520 [0144.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194de98 [0144.106] GetCurrentThreadId () returned 0x1678 [0144.106] GetCurrentThreadId () returned 0x1678 [0144.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960d18 [0144.106] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900938 [0144.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8e70 [0144.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fe588 [0144.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fe610 [0144.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fefa0 [0144.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960db8 [0144.107] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960a98 [0144.107] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05532b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ace40 [0144.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.109] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05532b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.109] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.109] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.109] FindClose (in: hFindFile=0x18ace40 | out: hFindFile=0x18ace40) returned 1 [0144.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960d90 [0144.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b5d40 [0144.109] GetCurrentThreadId () returned 0x1678 [0144.109] GetCurrentThreadId () returned 0x1678 [0144.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960d68 [0144.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18a61b0 [0144.109] GetCurrentThreadId () returned 0x1678 [0144.110] GetCurrentThreadId () returned 0x1678 [0144.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960d90 [0144.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fe7a8 [0144.110] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0553f37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ad000 [0144.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.110] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0553f37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.110] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.110] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.110] FindClose (in: hFindFile=0x18ad000 | out: hFindFile=0x18ad000) returned 1 [0144.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960de0 [0144.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b5d40 [0144.111] GetCurrentThreadId () returned 0x1678 [0144.111] GetCurrentThreadId () returned 0x1678 [0144.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960b38 [0144.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1890b60 [0144.111] GetCurrentThreadId () returned 0x1678 [0144.111] GetCurrentThreadId () returned 0x1678 [0144.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960db8 [0144.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fe588 [0144.111] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0554b83, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0144.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.111] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0554b83, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.112] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e316e09, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e316e09, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e316e09, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.112] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e316e09, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e316e09, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e316e09, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.112] FindClose (in: hFindFile=0x18ad440 | out: hFindFile=0x18ad440) returned 1 [0144.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960b60 [0144.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b5d40 [0144.112] GetCurrentThreadId () returned 0x1678 [0144.112] GetCurrentThreadId () returned 0x1678 [0144.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960b88 [0144.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b1d18 [0144.112] GetCurrentThreadId () returned 0x1678 [0144.112] GetCurrentThreadId () returned 0x1678 [0144.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960b60 [0144.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fefa0 [0144.112] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05550d5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a25c0 [0144.113] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05550d5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.113] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2f0ba2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2f0ba2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2f0ba2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.113] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2f0ba2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2f0ba2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2f0ba2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.113] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960e80 [0144.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b5d40 [0144.113] GetCurrentThreadId () returned 0x1678 [0144.113] GetCurrentThreadId () returned 0x1678 [0144.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960160 [0144.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b3a10 [0144.113] GetCurrentThreadId () returned 0x1678 [0144.114] GetCurrentThreadId () returned 0x1678 [0144.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960bd8 [0144.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ffbd8 [0144.114] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0555b2c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ad180 [0144.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.231] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0555b2c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.231] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2f0ba2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2f0ba2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2f0ba2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.231] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2f0ba2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2f0ba2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2f0ba2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.231] FindClose (in: hFindFile=0x18ad180 | out: hFindFile=0x18ad180) returned 1 [0144.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fccd0 [0144.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1961918 [0144.231] GetCurrentThreadId () returned 0x1678 [0144.249] GetCurrentThreadId () returned 0x1678 [0144.249] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adb50 [0144.249] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x19617c8 [0144.249] GetCurrentThreadId () returned 0x1678 [0144.249] GetCurrentThreadId () returned 0x1678 [0144.249] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adc18 [0144.249] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fff90 [0144.249] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa055662c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18acf40 [0144.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.250] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa055662c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.250] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.250] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.250] FindClose (in: hFindFile=0x18acf40 | out: hFindFile=0x18acf40) returned 1 [0144.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adb78 [0144.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1961b10 [0144.250] GetCurrentThreadId () returned 0x1678 [0144.250] GetCurrentThreadId () returned 0x1678 [0144.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ada88 [0144.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1961f00 [0144.250] GetCurrentThreadId () returned 0x1678 [0144.250] GetCurrentThreadId () returned 0x1678 [0144.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adec0 [0144.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ff468 [0144.251] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0557085, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ad180 [0144.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.251] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0557085, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.251] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.251] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.251] FindClose (in: hFindFile=0x18ad180 | out: hFindFile=0x18ad180) returned 1 [0144.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ade70 [0144.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1961870 [0144.251] GetCurrentThreadId () returned 0x1678 [0144.251] GetCurrentThreadId () returned 0x1678 [0144.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adb28 [0144.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1961fa8 [0144.251] GetCurrentThreadId () returned 0x1678 [0144.252] GetCurrentThreadId () returned 0x1678 [0144.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ade70 [0144.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ffac8 [0144.252] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dd09d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe8231541, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ad1c0 [0144.257] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.258] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dd09d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe8231541, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.258] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26e0 [0144.258] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a3b058, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a3b058, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1b2d8, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="boxed-correct.avi", cAlternateFileName="")) returned 1 [0144.258] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b2fa0 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad7b8 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3000 [0144.258] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a612b1, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a612b1, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xbf28, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="boxed-delete.avi", cAlternateFileName="")) returned 1 [0144.258] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2fa0 | out: hHeap=0x1880000) returned 1 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b2ee0 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad7e0 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b31b0 [0144.258] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a1d507, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1aad768, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1aad768, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xb61e, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="boxed-join.avi", cAlternateFileName="")) returned 1 [0144.258] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2ee0 | out: hHeap=0x1880000) returned 1 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18fcb90 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcc30 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18fc938 [0144.258] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x148de, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="boxed-split.avi", cAlternateFileName="")) returned 1 [0144.258] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcb90 | out: hHeap=0x1880000) returned 1 [0144.258] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcb90 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf00 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd20 [0144.259] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x2bfcc, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="correct.avi", cAlternateFileName="")) returned 1 [0144.259] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcb90 | out: hHeap=0x1880000) returned 1 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab218 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcb90 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab018 [0144.259] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a612b1, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a612b1, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x32e18, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="delete.avi", cAlternateFileName="")) returned 1 [0144.259] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab218 | out: hHeap=0x1880000) returned 1 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x18ab338 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce38 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x18ab198 [0144.259] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da3ec5f, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7bf3d600, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="FlickLearningWizard.exe.mui", cAlternateFileName="")) returned 1 [0144.259] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab338 | out: hHeap=0x1880000) returned 1 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad440 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf78 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ace40 [0144.259] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dab1374, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="InkObj.dll.mui", cAlternateFileName="")) returned 1 [0144.259] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad440 | out: hHeap=0x1880000) returned 1 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18fce88 [0144.259] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fccd0 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18fce60 [0144.260] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d9f27a8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7f875d00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="InputPersonalization.exe.mui", cAlternateFileName="")) returned 1 [0144.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce88 | out: hHeap=0x1880000) returned 1 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3a) returned 0x18a8a18 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce88 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3a) returned 0x18a8a60 [0144.260] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d9f27a8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7f875d00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="IPSEventLogMsg.dll.mui", cAlternateFileName="")) returned 1 [0144.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8a18 | out: hHeap=0x1880000) returned 1 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938918 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951848 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938bf0 [0144.260] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da18a06, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x80b88a00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="IpsMigrationPlugin.dll.mui", cAlternateFileName="")) returned 1 [0144.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938918 | out: hHeap=0x1880000) returned 1 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x36) returned 0x18ad280 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19515f0 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x36) returned 0x18ad500 [0144.260] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a1d507, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1af9c24, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1af9c24, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x30d3a, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="join.avi", cAlternateFileName="")) returned 1 [0144.260] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad280 | out: hHeap=0x1880000) returned 1 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18ab038 [0144.260] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951870 [0144.261] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18ab178 [0144.261] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dad75cd, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="micaut.dll.mui", cAlternateFileName="")) returned 1 [0144.261] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab038 | out: hHeap=0x1880000) returned 1 [0144.261] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x1951938 [0144.261] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19519d8 [0144.261] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18b57e8 [0144.261] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da8b116, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7d250300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="mip.exe.mui", cAlternateFileName="")) returned 1 [0144.261] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1951938 | out: hHeap=0x1880000) returned 1 [0144.261] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab298 [0144.261] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5c98 [0144.261] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab1b8 [0144.261] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da18a06, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x80b88a00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="mshwLatin.dll.mui", cAlternateFileName="")) returned 1 [0144.261] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab298 | out: hHeap=0x1880000) returned 1 [0144.261] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3060 [0144.261] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5b08 [0144.261] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3390 [0144.261] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dab1374, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="rtscom.dll.mui", cAlternateFileName="")) returned 1 [0144.261] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3060 | out: hHeap=0x1880000) returned 1 [0144.262] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18b5ba8 [0144.262] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5bf8 [0144.262] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18fa220 [0144.262] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da18a06, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7f875d00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xac00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="ShapeCollector.exe.mui", cAlternateFileName="")) returned 1 [0144.262] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5ba8 | out: hHeap=0x1880000) returned 1 [0144.262] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938c60 [0144.262] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9e88 [0144.262] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938cd0 [0144.262] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x2c6cc, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="split.avi", cAlternateFileName="")) returned 1 [0144.262] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938c60 | out: hHeap=0x1880000) returned 1 [0144.262] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab038 [0144.262] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9eb0 [0144.262] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dad75cd, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tabskb.dll.mui", cAlternateFileName="")) returned 1 [0144.262] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab038 | out: hHeap=0x1880000) returned 1 [0144.262] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da8b116, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7d250300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="TabTip.exe.mui", cAlternateFileName="")) returned 1 [0144.262] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1960de0 | out: hHeap=0x1880000) returned 1 [0144.262] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ffe6194, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7c896e00, ftLastWriteTime.dwHighDateTime=0x1d29fa4, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="TipRes.dll.mui", cAlternateFileName="")) returned 1 [0144.262] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1960de0 | out: hHeap=0x1880000) returned 1 [0144.263] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.263] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7680 | out: hHeap=0x1880000) returned 1 [0144.263] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dad75cd, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7d250300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="TipTsf.dll.mui", cAlternateFileName="")) returned 1 [0144.263] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7518 | out: hHeap=0x1880000) returned 1 [0144.263] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dad75cd, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7d250300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="TipTsf.dll.mui", cAlternateFileName="")) returned 0 [0144.263] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7220 | out: hHeap=0x1880000) returned 1 [0144.263] GetLastError () returned 0x12 [0144.263] FindClose (in: hFindFile=0x18ad1c0 | out: hFindFile=0x18ad1c0) returned 1 [0144.264] GetCurrentThreadId () returned 0x1678 [0144.264] GetCurrentThreadId () returned 0x1678 [0144.264] GetCurrentThreadId () returned 0x1678 [0144.264] GetCurrentThreadId () returned 0x1678 [0144.264] GetCurrentThreadId () returned 0x1678 [0144.264] GetCurrentThreadId () returned 0x1678 [0144.264] GetCurrentThreadId () returned 0x1678 [0144.264] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.265] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.266] GetCurrentThreadId () returned 0x1678 [0144.267] GetCurrentThreadId () returned 0x1678 [0144.267] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05ddf5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ace40 [0144.282] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05ddf5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.282] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.282] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.283] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7860 | out: hHeap=0x1880000) returned 1 [0144.283] GetLastError () returned 0x12 [0144.283] FindClose (in: hFindFile=0x18ace40 | out: hFindFile=0x18ace40) returned 1 [0144.283] GetCurrentThreadId () returned 0x1678 [0144.283] GetCurrentThreadId () returned 0x1678 [0144.283] GetCurrentThreadId () returned 0x1678 [0144.283] GetCurrentThreadId () returned 0x1678 [0144.283] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dea14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ad280 [0144.283] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dea14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.283] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.283] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2a46df, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2a46df, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2a46df, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.284] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2a46df, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2a46df, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2a46df, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7608 | out: hHeap=0x1880000) returned 1 [0144.284] GetLastError () returned 0x12 [0144.284] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0144.284] GetCurrentThreadId () returned 0x1678 [0144.284] GetCurrentThreadId () returned 0x1678 [0144.284] GetCurrentThreadId () returned 0x1678 [0144.284] GetCurrentThreadId () returned 0x1678 [0144.284] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df011, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ad500 [0144.284] FindNextFileW (in: hFindFile=0x18ad500, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df011, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.284] FindNextFileW (in: hFindFile=0x18ad500, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.284] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.284] FindNextFileW (in: hFindFile=0x18ad500, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7680 | out: hHeap=0x1880000) returned 1 [0144.285] GetLastError () returned 0x12 [0144.285] FindClose (in: hFindFile=0x18ad500 | out: hFindFile=0x18ad500) returned 1 [0144.285] GetCurrentThreadId () returned 0x1678 [0144.285] GetCurrentThreadId () returned 0x1678 [0144.285] GetCurrentThreadId () returned 0x1678 [0144.285] GetCurrentThreadId () returned 0x1678 [0144.285] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df7b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0144.285] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df7b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.285] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e100c60, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e100c60, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e100c60, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.285] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e100c60, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e100c60, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e100c60, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 0 [0144.285] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7680 | out: hHeap=0x1880000) returned 1 [0144.285] GetLastError () returned 0x12 [0144.285] FindClose (in: hFindFile=0x18ad440 | out: hFindFile=0x18ad440) returned 1 [0144.286] GetCurrentThreadId () returned 0x1678 [0144.286] GetCurrentThreadId () returned 0x1678 [0144.286] GetCurrentThreadId () returned 0x1678 [0144.286] GetCurrentThreadId () returned 0x1678 [0144.286] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\*", lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0635c03, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName=".", cAlternateFileName="")) returned 0x18ad540 [0144.290] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0635c03, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="..", cAlternateFileName="")) returned 1 [0144.290] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.290] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x865e988 | out: lpFindFileData=0x865e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e126ecb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e126ecb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e126ecb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x2cbbb6b7, dwReserved1=0x2000002, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0144.290] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.292] GetCurrentThreadId () returned 0x1678 [0144.292] GetCurrentThreadId () returned 0x1678 [0144.292] GetCurrentThreadId () returned 0x1678 [0144.292] GetCurrentThreadId () returned 0x1678 [0144.294] GetCurrentThreadId () returned 0x1678 [0144.294] GetCurrentThreadId () returned 0x1678 [0144.294] GetCurrentThreadId () returned 0x1678 [0144.294] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.301] GetCurrentThreadId () returned 0x1678 [0144.302] GetCurrentThreadId () returned 0x1678 [0144.302] GetCurrentThreadId () returned 0x1678 [0144.302] GetCurrentThreadId () returned 0x1678 [0144.302] GetCurrentThreadId () returned 0x1678 [0144.302] GetCurrentThreadId () returned 0x1678 [0144.302] GetCurrentThreadId () returned 0x1678 [0144.302] GetCurrentThreadId () returned 0x1678 [0144.303] GetCurrentThreadId () returned 0x1678 [0144.303] GetCurrentThreadId () returned 0x1678 [0144.303] GetCurrentThreadId () returned 0x1678 [0144.303] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.306] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.382] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.383] GetCurrentThreadId () returned 0x1678 [0144.384] GetCurrentThreadId () returned 0x1678 [0144.384] GetCurrentThreadId () returned 0x1678 [0144.384] GetCurrentThreadId () returned 0x1678 [0144.384] GetCurrentThreadId () returned 0x1678 [0144.384] GetCurrentThreadId () returned 0x1678 [0144.384] GetCurrentThreadId () returned 0x1678 [0144.384] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.385] GetCurrentThreadId () returned 0x1678 [0144.386] GetCurrentThreadId () returned 0x1678 [0144.386] GetCurrentThreadId () returned 0x1678 [0144.386] GetCurrentThreadId () returned 0x1678 [0144.386] GetCurrentThreadId () returned 0x1678 [0144.386] GetCurrentThreadId () returned 0x1678 [0144.386] GetCurrentThreadId () returned 0x1678 [0144.386] GetCurrentThreadId () returned 0x1678 [0144.386] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.387] GetCurrentThreadId () returned 0x1678 [0144.388] GetCurrentThreadId () returned 0x1678 [0144.388] GetCurrentThreadId () returned 0x1678 [0144.389] GetCurrentThreadId () returned 0x1678 [0144.389] GetCurrentThreadId () returned 0x1678 [0144.389] GetCurrentThreadId () returned 0x1678 [0144.389] GetCurrentThreadId () returned 0x1678 [0144.389] GetCurrentThreadId () returned 0x1678 [0144.389] GetCurrentThreadId () returned 0x1678 [0144.389] GetCurrentThreadId () returned 0x1678 [0144.389] GetCurrentThreadId () returned 0x1678 [0144.389] GetCurrentThreadId () returned 0x1678 [0144.390] GetCurrentThreadId () returned 0x1678 [0144.390] GetCurrentThreadId () returned 0x1678 [0144.390] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.391] GetCurrentThreadId () returned 0x1678 [0144.392] GetCurrentThreadId () returned 0x1678 [0144.392] GetCurrentThreadId () returned 0x1678 [0144.392] GetCurrentThreadId () returned 0x1678 [0144.392] GetCurrentThreadId () returned 0x1678 [0144.398] GetCurrentThreadId () returned 0x1678 [0144.398] GetCurrentThreadId () returned 0x1678 [0144.398] GetCurrentThreadId () returned 0x1678 [0144.398] GetCurrentThreadId () returned 0x1678 [0144.398] GetCurrentThreadId () returned 0x1678 [0144.398] GetCurrentThreadId () returned 0x1678 [0144.398] GetCurrentThreadId () returned 0x1678 [0144.398] GetCurrentThreadId () returned 0x1678 [0144.399] GetCurrentThreadId () returned 0x1678 [0144.399] GetCurrentThreadId () returned 0x1678 [0144.399] GetCurrentThreadId () returned 0x1678 [0144.399] GetCurrentThreadId () returned 0x1678 [0144.399] GetCurrentThreadId () returned 0x1678 [0144.399] GetCurrentThreadId () returned 0x1678 [0144.399] GetCurrentThreadId () returned 0x1678 [0144.399] GetCurrentThreadId () returned 0x1678 [0144.402] GetCurrentThreadId () returned 0x1678 [0144.402] GetCurrentThreadId () returned 0x1678 [0144.402] GetCurrentThreadId () returned 0x1678 [0144.402] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.403] GetCurrentThreadId () returned 0x1678 [0144.404] GetCurrentThreadId () returned 0x1678 [0144.404] GetCurrentThreadId () returned 0x1678 [0144.404] GetCurrentThreadId () returned 0x1678 [0144.404] GetCurrentThreadId () returned 0x1678 [0144.404] GetCurrentThreadId () returned 0x1678 [0144.405] GetCurrentThreadId () returned 0x1678 [0144.405] GetCurrentThreadId () returned 0x1678 [0144.405] GetCurrentThreadId () returned 0x1678 [0144.405] GetCurrentThreadId () returned 0x1678 [0144.405] GetCurrentThreadId () returned 0x1678 [0144.405] GetCurrentThreadId () returned 0x1678 [0144.405] GetCurrentThreadId () returned 0x1678 [0144.405] GetCurrentThreadId () returned 0x1678 [0144.406] GetCurrentThreadId () returned 0x1678 [0144.406] GetCurrentThreadId () returned 0x1678 [0144.406] GetCurrentThreadId () returned 0x1678 [0144.406] GetCurrentThreadId () returned 0x1678 [0144.406] GetCurrentThreadId () returned 0x1678 [0144.406] GetCurrentThreadId () returned 0x1678 [0144.406] GetCurrentThreadId () returned 0x1678 [0144.407] GetCurrentThreadId () returned 0x1678 [0144.407] GetCurrentThreadId () returned 0x1678 [0144.407] GetCurrentThreadId () returned 0x1678 [0144.407] GetCurrentThreadId () returned 0x1678 [0144.407] GetCurrentThreadId () returned 0x1678 [0144.407] GetCurrentThreadId () returned 0x1678 [0144.407] GetCurrentThreadId () returned 0x1678 [0144.407] GetCurrentThreadId () returned 0x1678 [0144.407] GetCurrentThreadId () returned 0x1678 [0144.407] GetCurrentThreadId () returned 0x1678 [0144.409] GetCurrentThreadId () returned 0x1678 [0144.409] GetCurrentThreadId () returned 0x1678 [0144.409] GetCurrentThreadId () returned 0x1678 [0144.409] GetCurrentThreadId () returned 0x1678 [0144.409] GetCurrentThreadId () returned 0x1678 [0144.409] GetCurrentThreadId () returned 0x1678 [0144.409] GetCurrentThreadId () returned 0x1678 [0144.410] GetCurrentThreadId () returned 0x1678 [0144.412] GetCurrentThreadId () returned 0x1678 [0144.412] GetCurrentThreadId () returned 0x1678 [0144.412] GetCurrentThreadId () returned 0x1678 [0144.412] GetCurrentThreadId () returned 0x1678 [0144.413] GetCurrentThreadId () returned 0x1678 [0144.413] GetCurrentThreadId () returned 0x1678 [0144.414] GetCurrentThreadId () returned 0x1678 [0144.414] GetCurrentThreadId () returned 0x1678 [0144.414] GetCurrentThreadId () returned 0x1678 [0144.414] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.417] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.418] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.419] GetCurrentThreadId () returned 0x1678 [0144.420] GetCurrentThreadId () returned 0x1678 [0144.420] GetCurrentThreadId () returned 0x1678 [0144.420] GetCurrentThreadId () returned 0x1678 [0144.420] GetCurrentThreadId () returned 0x1678 [0144.420] GetCurrentThreadId () returned 0x1678 [0144.420] GetCurrentThreadId () returned 0x1678 [0144.421] GetCurrentThreadId () returned 0x1678 [0144.421] GetCurrentThreadId () returned 0x1678 [0144.421] GetCurrentThreadId () returned 0x1678 [0144.421] GetCurrentThreadId () returned 0x1678 [0144.422] GetCurrentThreadId () returned 0x1678 [0144.422] GetCurrentThreadId () returned 0x1678 [0144.422] GetCurrentThreadId () returned 0x1678 [0144.422] GetCurrentThreadId () returned 0x1678 [0144.436] GetCurrentThreadId () returned 0x1678 [0144.436] GetCurrentThreadId () returned 0x1678 [0144.436] GetCurrentThreadId () returned 0x1678 [0144.436] GetCurrentThreadId () returned 0x1678 [0144.436] GetCurrentThreadId () returned 0x1678 [0144.436] GetCurrentThreadId () returned 0x1678 [0144.441] GetCurrentThreadId () returned 0x1678 [0144.441] GetCurrentThreadId () returned 0x1678 [0144.596] GetCurrentThreadId () returned 0x1678 [0144.598] GetCurrentThreadId () returned 0x1678 [0144.601] GetCurrentThreadId () returned 0x1678 [0144.603] GetCurrentThreadId () returned 0x1678 [0144.605] GetCurrentThreadId () returned 0x1678 [0144.605] GetCurrentThreadId () returned 0x1678 [0144.605] GetCurrentThreadId () returned 0x1678 [0144.618] GetCurrentThreadId () returned 0x1678 [0144.638] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.639] GetCurrentThreadId () returned 0x1678 [0144.640] GetCurrentThreadId () returned 0x1678 [0144.640] GetCurrentThreadId () returned 0x1678 [0144.640] GetCurrentThreadId () returned 0x1678 [0144.640] GetCurrentThreadId () returned 0x1678 [0144.640] GetCurrentThreadId () returned 0x1678 [0144.640] GetCurrentThreadId () returned 0x1678 [0144.640] GetCurrentThreadId () returned 0x1678 [0144.641] GetCurrentThreadId () returned 0x1678 [0144.641] GetCurrentThreadId () returned 0x1678 [0144.641] GetCurrentThreadId () returned 0x1678 [0144.641] GetCurrentThreadId () returned 0x1678 [0144.641] GetCurrentThreadId () returned 0x1678 [0144.641] GetCurrentThreadId () returned 0x1678 [0144.641] GetCurrentThreadId () returned 0x1678 [0144.641] GetCurrentThreadId () returned 0x1678 [0144.644] GetCurrentThreadId () returned 0x1678 [0144.644] GetCurrentThreadId () returned 0x1678 [0144.644] GetCurrentThreadId () returned 0x1678 [0144.644] GetCurrentThreadId () returned 0x1678 [0144.644] GetCurrentThreadId () returned 0x1678 [0144.644] GetCurrentThreadId () returned 0x1678 [0144.645] GetCurrentThreadId () returned 0x1678 [0144.645] GetCurrentThreadId () returned 0x1678 [0144.645] GetCurrentThreadId () returned 0x1678 [0144.645] GetCurrentThreadId () returned 0x1678 [0144.646] GetCurrentThreadId () returned 0x1678 [0144.646] GetCurrentThreadId () returned 0x1678 [0144.646] GetCurrentThreadId () returned 0x1678 [0144.646] GetCurrentThreadId () returned 0x1678 [0144.646] GetCurrentThreadId () returned 0x1678 [0144.646] GetCurrentThreadId () returned 0x1678 [0144.646] GetCurrentThreadId () returned 0x1678 [0144.646] GetCurrentThreadId () returned 0x1678 [0144.648] GetCurrentThreadId () returned 0x1678 [0144.648] GetCurrentThreadId () returned 0x1678 [0144.648] GetCurrentThreadId () returned 0x1678 [0144.648] GetCurrentThreadId () returned 0x1678 [0144.648] GetCurrentThreadId () returned 0x1678 [0144.648] GetCurrentThreadId () returned 0x1678 [0144.648] GetCurrentThreadId () returned 0x1678 [0144.648] GetCurrentThreadId () returned 0x1678 [0144.648] GetCurrentThreadId () returned 0x1678 [0144.648] GetCurrentThreadId () returned 0x1678 [0144.649] GetCurrentThreadId () returned 0x1678 [0144.649] GetCurrentThreadId () returned 0x1678 [0144.649] GetCurrentThreadId () returned 0x1678 [0144.650] GetCurrentThreadId () returned 0x1678 [0144.650] GetCurrentThreadId () returned 0x1678 [0144.650] GetCurrentThreadId () returned 0x1678 [0144.650] GetCurrentThreadId () returned 0x1678 [0144.650] GetCurrentThreadId () returned 0x1678 [0144.650] GetCurrentThreadId () returned 0x1678 [0144.650] GetCurrentThreadId () returned 0x1678 [0144.650] GetCurrentThreadId () returned 0x1678 [0144.650] GetCurrentThreadId () returned 0x1678 [0144.650] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.651] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.652] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.653] GetCurrentThreadId () returned 0x1678 [0144.656] GetCurrentThreadId () returned 0x1678 [0144.656] GetCurrentThreadId () returned 0x1678 [0144.656] GetCurrentThreadId () returned 0x1678 [0144.656] GetCurrentThreadId () returned 0x1678 [0144.657] GetCurrentThreadId () returned 0x1678 [0144.657] GetCurrentThreadId () returned 0x1678 [0144.657] GetCurrentThreadId () returned 0x1678 [0144.657] GetCurrentThreadId () returned 0x1678 [0144.658] GetCurrentThreadId () returned 0x1678 [0144.658] GetCurrentThreadId () returned 0x1678 [0144.658] GetCurrentThreadId () returned 0x1678 [0144.658] GetCurrentThreadId () returned 0x1678 [0144.658] GetCurrentThreadId () returned 0x1678 [0144.658] GetCurrentThreadId () returned 0x1678 [0144.662] GetCurrentThreadId () returned 0x1678 [0144.662] GetCurrentThreadId () returned 0x1678 [0144.662] GetCurrentThreadId () returned 0x1678 [0144.662] GetCurrentThreadId () returned 0x1678 [0144.662] GetCurrentThreadId () returned 0x1678 [0144.662] GetCurrentThreadId () returned 0x1678 [0144.663] GetCurrentThreadId () returned 0x1678 [0144.663] GetCurrentThreadId () returned 0x1678 [0144.663] GetCurrentThreadId () returned 0x1678 [0144.663] GetCurrentThreadId () returned 0x1678 [0144.663] GetCurrentThreadId () returned 0x1678 [0144.663] GetCurrentThreadId () returned 0x1678 [0144.663] GetCurrentThreadId () returned 0x1678 [0144.663] GetCurrentThreadId () returned 0x1678 [0144.663] GetCurrentThreadId () returned 0x1678 [0144.663] GetCurrentThreadId () returned 0x1678 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6e28 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6e28 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6e28 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acf80 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad500 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7ad0 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7ad0 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a81f0 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a81f0 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad300 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad300 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18af7a0 | out: hHeap=0x1880000) returned 1 [0152.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18af928 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad040 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acf80 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f78f0 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f78f0 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad040 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad4c0 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7f58 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7e90 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7e90 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f8250 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f8110 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f81b0 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7f58 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f81b0 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18af998 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18af650 | out: hHeap=0x1880000) returned 1 [0152.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7da0 | out: hHeap=0x1880000) returned 1 [0161.830] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0161.830] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0161.830] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07bb8 | out: hHeap=0x1880000) returned 1 [0161.831] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07bb8 | out: hHeap=0x1880000) returned 1 [0161.831] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afe30 | out: hHeap=0x1880000) returned 1 [0161.831] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.831] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b01e8 | out: hHeap=0x1880000) returned 1 [0161.831] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0028 | out: hHeap=0x1880000) returned 1 [0161.831] GetLastError () returned 0x12 [0161.831] FindClose (in: hFindFile=0x18ad300 | out: hFindFile=0x18ad300) returned 1 [0161.832] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.832] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b02c8 | out: hHeap=0x1880000) returned 1 [0161.832] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.832] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0028 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b03e0 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afe30 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afe68 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07bb8 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afea0 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08400 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0140 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a081f8 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0060 | out: hHeap=0x1880000) returned 1 [0161.833] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08428 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b03e0 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b03e0 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0140 | out: hHeap=0x1880000) returned 1 [0161.835] GetLastError () returned 0x12 [0161.835] FindClose (in: hFindFile=0x18ad440 | out: hFindFile=0x18ad440) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aff48 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afdc0 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.835] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b02c8 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18affb8 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b03a8 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a080e0 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b00d0 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08108 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a081a8 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afea0 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08270 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08090 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08400 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a6c7e0 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a6eed8 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a62140 | out: hHeap=0x1880000) returned 1 [0161.836] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a084f0 | out: hHeap=0x1880000) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0098 | out: hHeap=0x1880000) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afdc0 | out: hHeap=0x1880000) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aff80 | out: hHeap=0x1880000) returned 1 [0161.837] GetLastError () returned 0x12 [0161.837] FindClose (in: hFindFile=0x18ad1c0 | out: hFindFile=0x18ad1c0) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aff48 | out: hHeap=0x1880000) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afd50 | out: hHeap=0x1880000) returned 1 [0161.837] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b00d0 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aff48 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afd88 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08090 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0338 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a082c0 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0178 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a080e0 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0028 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08220 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a084f0 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08400 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a6c7e0 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a6d550 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a62140 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08310 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08540 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08450 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08518 | out: hHeap=0x1880000) returned 1 [0161.838] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a083b0 | out: hHeap=0x1880000) returned 1 [0161.839] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07fa0 | out: hHeap=0x1880000) returned 1 [0161.839] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07eb0 | out: hHeap=0x1880000) returned 1 [0161.839] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a48068 | out: hHeap=0x1880000) returned 1 [0161.839] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a48680 | out: hHeap=0x1880000) returned 1 [0161.839] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a49b38 | out: hHeap=0x1880000) returned 1 [0161.839] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0161.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0161.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0161.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07fa0 | out: hHeap=0x1880000) returned 1 [0161.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07fa0 | out: hHeap=0x1880000) returned 1 [0161.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afe68 | out: hHeap=0x1880000) returned 1 [0161.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18affb8 | out: hHeap=0x1880000) returned 1 [0161.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aff80 | out: hHeap=0x1880000) returned 1 [0161.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.842] GetLastError () returned 0x12 [0161.842] FindClose (in: hFindFile=0x18ad040 | out: hFindFile=0x18ad040) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afdc0 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0098 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0060 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0140 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0418 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07fa0 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afd50 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a082e8 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b00d0 | out: hHeap=0x1880000) returned 1 [0161.845] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08310 | out: hHeap=0x1880000) returned 1 [0161.846] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0108 | out: hHeap=0x1880000) returned 1 [0161.846] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08400 | out: hHeap=0x1880000) returned 1 [0161.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0161.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0161.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afed8 | out: hHeap=0x1880000) returned 1 [0161.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0338 | out: hHeap=0x1880000) returned 1 [0161.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b01b0 | out: hHeap=0x1880000) returned 1 [0161.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aff48 | out: hHeap=0x1880000) returned 1 [0161.848] GetLastError () returned 0x12 [0161.848] FindClose (in: hFindFile=0x18ad580 | out: hFindFile=0x18ad580) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0178 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b01b0 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aff80 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0060 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a05458 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afe30 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a05688 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b02c8 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a056b0 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0338 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07fa0 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29fb688 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08310 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a6d550 | out: hHeap=0x1880000) returned 1 [0161.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a6d3f8 | out: hHeap=0x1880000) returned 1 [0161.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a62140 | out: hHeap=0x1880000) returned 1 [0161.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a082e8 | out: hHeap=0x1880000) returned 1 [0161.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0161.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2690 | out: hHeap=0x1880000) returned 1 [0161.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afea0 | out: hHeap=0x1880000) returned 1 [0161.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afdc0 | out: hHeap=0x1880000) returned 1 [0161.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b01b0 | out: hHeap=0x1880000) returned 1 [0161.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.851] GetLastError () returned 0x12 [0161.851] FindClose (in: hFindFile=0x18ad540 | out: hFindFile=0x18ad540) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b00d0 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0108 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afe30 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18affb8 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd46f88 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0178 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47000 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afd50 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd472f8 | out: hHeap=0x1880000) returned 1 [0161.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afe68 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47168 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd46d08 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd46df8 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a6d3f8 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a6cbe8 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a62140 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd52248 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a082c0 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a083b0 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a080e0 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08518 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07eb0 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07bb8 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a49a00 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a48dd0 | out: hHeap=0x1880000) returned 1 [0161.852] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a48068 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a08040 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a07f50 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a06c68 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a06c18 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a482d8 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a492b0 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a42ec0 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0161.853] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0161.854] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0161.854] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0161.854] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0161.854] GetLastError () returned 0x12 [0161.854] FindClose (in: hFindFile=0x18ad180 | out: hFindFile=0x18ad180) returned 1 [0161.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0161.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0161.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47320 | out: hHeap=0x1880000) returned 1 [0161.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47320 | out: hHeap=0x1880000) returned 1 [0161.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b03e0 | out: hHeap=0x1880000) returned 1 [0161.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0338 | out: hHeap=0x1880000) returned 1 [0161.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0108 | out: hHeap=0x1880000) returned 1 [0161.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b03e0 | out: hHeap=0x1880000) returned 1 [0161.858] GetLastError () returned 0x12 [0161.858] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0161.860] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.860] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0418 | out: hHeap=0x1880000) returned 1 [0161.860] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.860] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.860] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.860] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0338 | out: hHeap=0x1880000) returned 1 [0161.860] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a92668 | out: hHeap=0x1880000) returned 1 [0161.860] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b03e0 | out: hHeap=0x1880000) returned 1 [0161.860] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afe30 | out: hHeap=0x1880000) returned 1 [0161.860] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47578 | out: hHeap=0x1880000) returned 1 [0161.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0370 | out: hHeap=0x1880000) returned 1 [0161.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47320 | out: hHeap=0x1880000) returned 1 [0161.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afea0 | out: hHeap=0x1880000) returned 1 [0161.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47690 | out: hHeap=0x1880000) returned 1 [0161.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aff48 | out: hHeap=0x1880000) returned 1 [0161.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47708 | out: hHeap=0x1880000) returned 1 [0161.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0161.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0161.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0338 | out: hHeap=0x1880000) returned 1 [0161.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0290 | out: hHeap=0x1880000) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b00d0 | out: hHeap=0x1880000) returned 1 [0161.864] GetLastError () returned 0x12 [0161.864] FindClose (in: hFindFile=0x18acf40 | out: hFindFile=0x18acf40) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afff0 | out: hHeap=0x1880000) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b01b0 | out: hHeap=0x1880000) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afe30 | out: hHeap=0x1880000) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbcf77e8 | out: hHeap=0x1880000) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afd88 | out: hHeap=0x1880000) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afed8 | out: hHeap=0x1880000) returned 1 [0161.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47cf8 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afd50 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47d98 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0140 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47f78 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afea0 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd496e8 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47c08 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47fc8 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a6d148 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a6ce98 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a62140 | out: hHeap=0x1880000) returned 1 [0161.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd47690 | out: hHeap=0x1880000) returned 1 [0161.866] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0161.866] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0161.866] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b00d0 | out: hHeap=0x1880000) returned 1 [0163.404] SetLastError (dwErrCode=0x12) [0163.404] FreeLibraryAndExitThread (hLibModule=0x400000, dwExitCode=0x0) Thread: id = 450 os_tid = 0x167c [0143.778] GetLastError () returned 0x57 [0143.778] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18b1638 [0143.779] SetLastError (dwErrCode=0x57) [0143.779] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938480 [0143.779] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938de8 [0143.779] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938bf0 [0143.779] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac0b8 [0143.779] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac2c0 [0143.779] FindFirstFileW (in: lpFileName="\\\\?\\c:\\$Recycle.Bin\\*", lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName=".", cAlternateFileName="")) returned 0x18acb40 [0143.780] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2660 [0143.780] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="..", cAlternateFileName="")) returned 1 [0143.780] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.780] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26e0 [0143.780] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="S-1-5-18", cAlternateFileName="")) returned 1 [0143.780] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0143.780] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897e90 [0143.780] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abeb0 [0143.780] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897f50 [0143.780] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x11a5eef8, ftLastAccessTime.dwHighDateTime=0x1d3375b, ftLastWriteTime.dwLowDateTime=0x11a5eef8, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="S-1-5-21-1051304884-625712362-2192934891-1000", cAlternateFileName="S-1-5-~1")) returned 1 [0143.780] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.780] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x1922f58 [0143.780] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac5e0 [0143.780] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x1922ce8 [0143.780] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x11a5eef8, ftLastAccessTime.dwHighDateTime=0x1d3375b, ftLastWriteTime.dwLowDateTime=0x11a5eef8, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="S-1-5-21-1051304884-625712362-2192934891-1000", cAlternateFileName="S-1-5-~1")) returned 0 [0143.780] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922f58 | out: hHeap=0x1880000) returned 1 [0143.780] GetLastError () returned 0x12 [0143.780] FindClose (in: hFindFile=0x18acb40 | out: hFindFile=0x18acb40) returned 1 [0143.781] GetCurrentThreadId () returned 0x167c [0143.781] GetCurrentThreadId () returned 0x167c [0143.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac568 [0143.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938c28 [0143.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897e90 [0143.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892680 [0143.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892290 [0143.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18927a0 [0143.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac450 [0143.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac590 [0143.781] FindFirstFileW (in: lpFileName="\\\\?\\c:\\$Recycle.Bin\\S-1-5-18\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18acb40 [0143.782] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2660 [0143.782] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.782] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.782] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2660 [0143.782] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0143.782] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.782] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897f90 [0143.782] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac3d8 [0143.782] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897fb0 [0143.782] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0143.782] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f90 | out: hHeap=0x1880000) returned 1 [0143.782] GetLastError () returned 0x12 [0143.782] FindClose (in: hFindFile=0x18acb40 | out: hFindFile=0x18acb40) returned 1 [0143.782] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897f90 [0143.782] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922ef0 [0143.782] GetCurrentThreadId () returned 0x167c [0143.782] GetCurrentThreadId () returned 0x167c [0143.782] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac5b8 [0143.782] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922f58 [0143.783] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922ef0 | out: hHeap=0x1880000) returned 1 [0143.783] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f90 | out: hHeap=0x1880000) returned 1 [0143.783] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.783] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3d8 | out: hHeap=0x1880000) returned 1 [0143.783] GetCurrentThreadId () returned 0x167c [0143.783] GetCurrentThreadId () returned 0x167c [0143.783] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac338 [0143.783] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892830 [0143.783] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac590 | out: hHeap=0x1880000) returned 1 [0143.783] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac450 | out: hHeap=0x1880000) returned 1 [0143.783] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18927a0 | out: hHeap=0x1880000) returned 1 [0143.783] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892290 | out: hHeap=0x1880000) returned 1 [0143.783] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892680 | out: hHeap=0x1880000) returned 1 [0143.785] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x1922d50 [0143.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18a3e70 [0143.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18a61b0 [0143.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x1890b60 [0143.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac360 [0143.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac590 [0143.785] FindFirstFileW (in: lpFileName="\\\\?\\c:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x11a5eef8, ftLastAccessTime.dwHighDateTime=0x1d3375b, ftLastWriteTime.dwLowDateTime=0x11a5eef8, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18acb40 [0143.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2660 [0143.786] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x11a5eef8, ftLastAccessTime.dwHighDateTime=0x1d3375b, ftLastWriteTime.dwLowDateTime=0x11a5eef8, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.786] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.786] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26c0 [0143.786] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xcb9438a8, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0143.786] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0143.786] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897e90 [0143.786] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac3b0 [0143.786] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897f90 [0143.786] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xcb9438a8, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0143.786] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.786] GetLastError () returned 0x12 [0143.786] FindClose (in: hFindFile=0x18acb40 | out: hFindFile=0x18acb40) returned 1 [0143.786] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897e90 [0143.786] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18a6380 [0143.787] GetCurrentThreadId () returned 0x167c [0143.787] GetCurrentThreadId () returned 0x167c [0143.787] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac3d8 [0143.787] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18a6428 [0143.787] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a6380 | out: hHeap=0x1880000) returned 1 [0143.787] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.787] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f90 | out: hHeap=0x1880000) returned 1 [0143.787] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac3b0 | out: hHeap=0x1880000) returned 1 [0143.787] GetCurrentThreadId () returned 0x167c [0143.787] GetCurrentThreadId () returned 0x167c [0143.787] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac3b0 [0143.787] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18a6380 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac590 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac360 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1890b60 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a61b0 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3e70 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922d50 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f50 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abeb0 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922ce8 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac5e0 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac2c0 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac0b8 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938bf0 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938de8 | out: hHeap=0x1880000) returned 1 [0143.788] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938480 | out: hHeap=0x1880000) returned 1 [0143.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x1892680 [0143.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18927a0 [0143.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18928c0 [0143.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac2c0 [0143.788] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abeb0 [0143.788] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\*", lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName=".", cAlternateFileName="")) returned 0x18acb40 [0143.792] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2660 [0143.792] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="..", cAlternateFileName="")) returned 1 [0143.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2660 [0143.793] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1025", cAlternateFileName="")) returned 1 [0143.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac0b8 [0143.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8798 [0143.793] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1028", cAlternateFileName="")) returned 1 [0143.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac590 [0143.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f87b0 [0143.793] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1029", cAlternateFileName="")) returned 1 [0143.793] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac450 [0143.793] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f87c8 [0143.794] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1030", cAlternateFileName="")) returned 1 [0143.794] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac360 [0143.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f87e0 [0143.794] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1031", cAlternateFileName="")) returned 1 [0143.794] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4a0 [0143.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8a68 [0143.794] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1032", cAlternateFileName="")) returned 1 [0143.794] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac5e0 [0143.794] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f88d0 [0143.794] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1033", cAlternateFileName="")) returned 1 [0143.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc988 [0143.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8948 [0143.795] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1035", cAlternateFileName="")) returned 1 [0143.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc848 [0143.795] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f89f0 [0143.795] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1036", cAlternateFileName="")) returned 1 [0143.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcb18 [0143.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8828 [0143.796] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1037", cAlternateFileName="")) returned 1 [0143.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc9b0 [0143.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f89c0 [0143.796] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1038", cAlternateFileName="")) returned 1 [0143.796] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.796] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.797] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcb90 [0143.797] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8840 [0143.797] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1040", cAlternateFileName="")) returned 1 [0143.797] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.797] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.797] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcc30 [0143.797] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8858 [0143.797] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1041", cAlternateFileName="")) returned 1 [0143.797] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.797] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.797] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc910 [0143.798] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f88a0 [0143.798] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1042", cAlternateFileName="")) returned 1 [0143.798] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.798] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.798] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcc80 [0143.798] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8888 [0143.798] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1043", cAlternateFileName="")) returned 1 [0143.798] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.798] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.798] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcca8 [0143.798] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8918 [0143.798] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1044", cAlternateFileName="")) returned 1 [0143.799] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc960 [0143.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8930 [0143.799] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1045", cAlternateFileName="")) returned 1 [0143.799] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc938 [0143.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8a80 [0143.800] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1046", cAlternateFileName="")) returned 1 [0143.800] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc7f8 [0143.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8a98 [0143.800] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1049", cAlternateFileName="")) returned 1 [0143.800] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc820 [0143.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8978 [0143.800] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1053", cAlternateFileName="")) returned 1 [0143.800] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc9d8 [0143.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f88e8 [0143.800] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="1055", cAlternateFileName="")) returned 1 [0143.801] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc870 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8870 [0143.801] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="2052", cAlternateFileName="")) returned 1 [0143.801] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcb40 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8a38 [0143.801] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="2070", cAlternateFileName="")) returned 1 [0143.801] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcaa0 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8ab0 [0143.801] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="3076", cAlternateFileName="")) returned 1 [0143.801] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fccd0 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8900 [0143.801] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="3082", cAlternateFileName="")) returned 1 [0143.801] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8780 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fced8 [0143.801] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f89a8 [0143.802] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Client", cAlternateFileName="")) returned 1 [0143.802] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8780 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd98 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8a20 [0143.802] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbc518d00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbc518d00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbc518d00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3ef6, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="DHtmlHeader.html", cAlternateFileName="DHTMLH~1.HTM")) returned 1 [0143.802] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8780 | out: hHeap=0x1880000) returned 1 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2a90 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fceb0 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2eb0 [0143.802] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x159d5, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="DisplayIcon.ico", cAlternateFileName="DISPLA~1.ICO")) returned 1 [0143.802] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf00 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf50 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce88 [0143.802] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Extended", cAlternateFileName="")) returned 1 [0143.802] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf00 | out: hHeap=0x1880000) returned 1 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897e90 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf00 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897f50 [0143.802] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Graphics", cAlternateFileName="")) returned 1 [0143.802] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897e90 [0143.802] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd20 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897f90 [0143.803] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0xe2c, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="header.bmp", cAlternateFileName="")) returned 1 [0143.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1897fb0 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf28 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1897e90 [0143.803] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x66ea7e00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0x66ea7e00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0x66ea7e00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0xad1384b, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="netfx_Core.mzz", cAlternateFileName="NETFX_~1.MZZ")) returned 1 [0143.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18fccf8 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce60 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18fce10 [0143.803] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xc183da00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0xc183da00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0xc183da00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d0200, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="netfx_Core_x64.msi", cAlternateFileName="NETFX_~1.MSI")) returned 1 [0143.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fccf8 | out: hHeap=0x1880000) returned 1 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2f40 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf78 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2c40 [0143.803] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4c130c00, ftCreationTime.dwHighDateTime=0x1cac6d9, ftLastAccessTime.dwLowDateTime=0x4c130c00, ftLastAccessTime.dwHighDateTime=0x1cac6d9, ftLastWriteTime.dwLowDateTime=0x4c130c00, ftLastWriteTime.dwHighDateTime=0x1cac6d9, nFileSizeHigh=0x0, nFileSizeLow=0x11c000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="netfx_Core_x86.msi", cAlternateFileName="NETFX_~2.MSI")) returned 1 [0143.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2f40 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fccf8 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2f70 [0143.803] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf74cd515, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf74cd515, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf7cd9415, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x29222c7, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="netfx_Extended.mzz", cAlternateFileName="NETFX_~2.MZZ")) returned 1 [0143.803] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2f40 [0143.803] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd48 [0143.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2fa0 [0143.804] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2dbe0800, ftCreationTime.dwHighDateTime=0x1cac6fb, ftLastAccessTime.dwLowDateTime=0x2dbe0800, ftLastAccessTime.dwHighDateTime=0x1cac6fb, ftLastWriteTime.dwLowDateTime=0x2dbe0800, ftLastWriteTime.dwHighDateTime=0x1cac6fb, nFileSizeHigh=0x0, nFileSizeLow=0xd5000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="netfx_Extended_x64.msi", cAlternateFileName="NETFX_~3.MSI")) returned 1 [0143.804] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0143.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938480 [0143.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd70 [0143.804] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938950 [0143.804] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x7626f700, ftCreationTime.dwHighDateTime=0x1cac6f6, ftLastAccessTime.dwLowDateTime=0x7626f700, ftLastAccessTime.dwHighDateTime=0x1cac6f6, ftLastWriteTime.dwLowDateTime=0x7626f700, ftLastWriteTime.dwHighDateTime=0x1cac6f6, nFileSizeHigh=0x0, nFileSizeLow=0x79000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="netfx_Extended_x86.msi", cAlternateFileName="NETFX_~4.MSI")) returned 1 [0143.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938480 | out: hHeap=0x1880000) returned 1 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938480 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcdc0 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938ad8 [0143.805] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4a0f7400, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x4a0f7400, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x4a0f7400, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x426ae, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="ParameterInfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0143.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938480 | out: hHeap=0x1880000) returned 1 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2a90 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce38 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2ac0 [0143.805] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x19dedd00, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x19dedd00, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x19dedd00, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x2d200, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="RGB9RAST_x64.msi", cAlternateFileName="RGB9RA~1.MSI")) returned 1 [0143.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2f40 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcde8 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2a30 [0143.805] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x177c8300, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x177c8300, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x177c8300, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="RGB9Rast_x86.msi", cAlternateFileName="RGB9RA~2.MSI")) returned 1 [0143.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2f40 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1f00 [0143.805] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2c70 [0143.806] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x13148, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Setup.exe", cAlternateFileName="")) returned 1 [0143.806] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897fb0 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1fa0 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897ff0 [0143.806] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0xc5158, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="SetupEngine.dll", cAlternateFileName="SETUPE~1.DLL")) returned 1 [0143.806] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c58 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1cd0 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1ff0 [0143.806] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x48150, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="SetupUi.dll", cAlternateFileName="")) returned 1 [0143.806] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c58 | out: hHeap=0x1880000) returned 1 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897fb0 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2018 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898510 [0143.806] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5381000, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x5381000, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x5381000, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x75a8, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="SetupUi.xsd", cAlternateFileName="")) returned 1 [0143.806] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897fb0 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1bb8 [0143.806] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898430 [0143.806] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6519be00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0x6519be00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0x6519be00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x17758, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="SetupUtility.exe", cAlternateFileName="SETUPU~1.EXE")) returned 1 [0143.807] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2ca0 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2090 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2f40 [0143.807] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0xa078, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="SplashScreen.bmp", cAlternateFileName="SPLASH~1.BMP")) returned 1 [0143.807] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2ca0 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1d98 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a29d0 [0143.807] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x143bc400, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0x143bc400, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0x143bc400, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x23420, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="sqmapi.dll", cAlternateFileName="")) returned 1 [0143.807] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1897fb0 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1f28 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x18982f0 [0143.807] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3704, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Strings.xml", cAlternateFileName="")) returned 1 [0143.807] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897fb0 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1be0 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18985b0 [0143.807] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x97f2, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0143.807] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.807] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1897fb0 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1e10 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898450 [0143.808] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0x19688, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="watermark.bmp", cAlternateFileName="WATERM~1.BMP")) returned 1 [0143.808] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1f50 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c08 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1c30 [0143.808] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2120bc00, ftCreationTime.dwHighDateTime=0x1cac6c9, ftLastAccessTime.dwLowDateTime=0x2120bc00, ftLastAccessTime.dwHighDateTime=0x1cac6c9, ftLastWriteTime.dwLowDateTime=0x2120bc00, ftLastWriteTime.dwHighDateTime=0x1cac6c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f5113, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows6.0-KB956250-v6001-x64.msu", cAlternateFileName="WINDOW~1.MSU")) returned 1 [0143.808] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f50 | out: hHeap=0x1880000) returned 1 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x189a330 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c58 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x1899fc0 [0143.808] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x1bbe7400, ftCreationTime.dwHighDateTime=0x1cac6bf, ftLastAccessTime.dwLowDateTime=0x1bbe7400, ftLastAccessTime.dwHighDateTime=0x1cac6bf, ftLastWriteTime.dwLowDateTime=0x1bbe7400, ftLastWriteTime.dwHighDateTime=0x1cac6bf, nFileSizeHigh=0x0, nFileSizeLow=0x217520, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows6.0-KB956250-v6001-x86.msu", cAlternateFileName="WINDOW~2.MSU")) returned 1 [0143.808] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a330 | out: hHeap=0x1880000) returned 1 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x189a1a0 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1f50 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x189a060 [0143.808] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b8e5700, ftCreationTime.dwHighDateTime=0x1cac6d1, ftLastAccessTime.dwLowDateTime=0x5b8e5700, ftLastAccessTime.dwHighDateTime=0x1cac6d1, ftLastWriteTime.dwLowDateTime=0x5b8e5700, ftLastWriteTime.dwHighDateTime=0x1cac6d1, nFileSizeHigh=0x0, nFileSizeLow=0x4db1ce, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows6.1-KB958488-v6001-x64.msu", cAlternateFileName="WINDOW~3.MSU")) returned 1 [0143.808] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1a0 | out: hHeap=0x1880000) returned 1 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x189a330 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c80 [0143.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x1899f70 [0143.808] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows6.1-KB958488-v6001-x86.msu", cAlternateFileName="WINDOW~4.MSU")) returned 1 [0143.808] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a330 | out: hHeap=0x1880000) returned 1 [0143.809] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x189a010 [0143.809] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1d20 [0143.809] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x189a3d0 [0143.809] FindNextFileW (in: hFindFile=0x18acb40, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows6.1-KB958488-v6001-x86.msu", cAlternateFileName="WINDOW~4.MSU")) returned 0 [0143.809] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a010 | out: hHeap=0x1880000) returned 1 [0143.809] GetLastError () returned 0x12 [0143.809] FindClose (in: hFindFile=0x18acb40 | out: hFindFile=0x18acb40) returned 1 [0143.810] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2a90 [0143.810] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e88 [0143.810] GetCurrentThreadId () returned 0x167c [0143.810] GetCurrentThreadId () returned 0x167c [0143.810] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2180 [0143.810] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922ef0 [0143.810] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e88 | out: hHeap=0x1880000) returned 1 [0143.810] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0143.810] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a22c0 [0143.810] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922db8 [0143.810] GetCurrentThreadId () returned 0x167c [0143.810] GetCurrentThreadId () returned 0x167c [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2338 [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e88 [0143.811] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922db8 | out: hHeap=0x1880000) returned 1 [0143.811] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a22c0 | out: hHeap=0x1880000) returned 1 [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1897fb0 [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b11c8 [0143.811] GetCurrentThreadId () returned 0x167c [0143.811] GetCurrentThreadId () returned 0x167c [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2220 [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b12d0 [0143.811] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b11c8 | out: hHeap=0x1880000) returned 1 [0143.811] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18a2360 [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922d50 [0143.811] GetCurrentThreadId () returned 0x167c [0143.811] GetCurrentThreadId () returned 0x167c [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a20b8 [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922ce8 [0143.811] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922d50 | out: hHeap=0x1880000) returned 1 [0143.811] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2360 | out: hHeap=0x1880000) returned 1 [0143.811] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2ca0 [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922d50 [0143.812] GetCurrentThreadId () returned 0x167c [0143.812] GetCurrentThreadId () returned 0x167c [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2130 [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922db8 [0143.812] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922d50 | out: hHeap=0x1880000) returned 1 [0143.812] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2a90 [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.812] GetCurrentThreadId () returned 0x167c [0143.812] GetCurrentThreadId () returned 0x167c [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a21a8 [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922d50 [0143.812] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.812] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18a2a90 [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.812] GetCurrentThreadId () returned 0x167c [0143.812] GetCurrentThreadId () returned 0x167c [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2248 [0143.812] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922738 [0143.812] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.813] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0143.813] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938480 [0143.813] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b6bf8 [0143.813] GetCurrentThreadId () returned 0x167c [0143.813] GetCurrentThreadId () returned 0x167c [0143.813] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a22e8 [0143.813] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6bf8 | out: hHeap=0x1880000) returned 1 [0143.813] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938480 | out: hHeap=0x1880000) returned 1 [0143.813] GetCurrentThreadId () returned 0x167c [0143.813] GetCurrentThreadId () returned 0x167c [0143.813] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b65e0 | out: hHeap=0x1880000) returned 1 [0143.813] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938480 | out: hHeap=0x1880000) returned 1 [0143.813] GetCurrentThreadId () returned 0x167c [0143.813] GetCurrentThreadId () returned 0x167c [0143.813] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.813] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.813] GetCurrentThreadId () returned 0x167c [0143.813] GetCurrentThreadId () returned 0x167c [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.814] GetCurrentThreadId () returned 0x167c [0143.814] GetCurrentThreadId () returned 0x167c [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1538 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a22c0 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1380 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.814] GetCurrentThreadId () returned 0x167c [0143.814] GetCurrentThreadId () returned 0x167c [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b10c0 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897fb0 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.814] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0143.951] GetCurrentThreadId () returned 0x167c [0143.951] GetCurrentThreadId () returned 0x167c [0143.952] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.952] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31e0 | out: hHeap=0x1880000) returned 1 [0143.952] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1068 | out: hHeap=0x1880000) returned 1 [0143.952] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898590 | out: hHeap=0x1880000) returned 1 [0143.952] GetCurrentThreadId () returned 0x167c [0143.952] GetCurrentThreadId () returned 0x167c [0143.952] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1068 | out: hHeap=0x1880000) returned 1 [0143.952] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0143.952] GetCurrentThreadId () returned 0x167c [0143.953] GetCurrentThreadId () returned 0x167c [0143.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0f60 | out: hHeap=0x1880000) returned 1 [0143.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0143.953] GetCurrentThreadId () returned 0x167c [0143.953] GetCurrentThreadId () returned 0x167c [0143.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0eb0 | out: hHeap=0x1880000) returned 1 [0143.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9f50 | out: hHeap=0x1880000) returned 1 [0143.953] GetCurrentThreadId () returned 0x167c [0143.953] GetCurrentThreadId () returned 0x167c [0143.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bc008 | out: hHeap=0x1880000) returned 1 [0143.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae458 | out: hHeap=0x1880000) returned 1 [0143.954] GetCurrentThreadId () returned 0x167c [0143.954] GetCurrentThreadId () returned 0x167c [0143.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bbd60 | out: hHeap=0x1880000) returned 1 [0143.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae138 | out: hHeap=0x1880000) returned 1 [0143.954] GetCurrentThreadId () returned 0x167c [0143.954] GetCurrentThreadId () returned 0x167c [0143.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bbab8 | out: hHeap=0x1880000) returned 1 [0143.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae138 | out: hHeap=0x1880000) returned 1 [0143.955] GetCurrentThreadId () returned 0x167c [0143.955] GetCurrentThreadId () returned 0x167c [0143.955] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bc338 | out: hHeap=0x1880000) returned 1 [0143.955] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae598 | out: hHeap=0x1880000) returned 1 [0143.955] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2eb0 | out: hHeap=0x1880000) returned 1 [0143.955] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fceb0 | out: hHeap=0x1880000) returned 1 [0143.955] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce88 | out: hHeap=0x1880000) returned 1 [0143.955] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf50 | out: hHeap=0x1880000) returned 1 [0143.955] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0143.955] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf28 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce10 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce60 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf78 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fccf8 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fa0 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcd48 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938950 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcd70 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938ad8 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcdc0 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ac0 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce38 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcde8 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f00 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897ff0 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1fa0 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1ff0 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1cd0 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898510 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2018 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898430 | out: hHeap=0x1880000) returned 1 [0143.956] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1bb8 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f40 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2090 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a29d0 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1d98 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982f0 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f28 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18985b0 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1be0 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898450 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1e10 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c30 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c08 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1899fc0 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c58 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a060 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f50 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1899f70 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c80 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a3d0 | out: hHeap=0x1880000) returned 1 [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1d20 | out: hHeap=0x1880000) returned 1 [0143.957] GetCurrentThreadId () returned 0x167c [0143.957] GetCurrentThreadId () returned 0x167c [0143.957] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8280 | out: hHeap=0x1880000) returned 1 [0143.957] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1025\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad580 [0143.959] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.959] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0143.959] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1d8f, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.959] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0143.959] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x121e6, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.959] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898510 | out: hHeap=0x1880000) returned 1 [0143.959] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.959] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b32d0 | out: hHeap=0x1880000) returned 1 [0143.959] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.960] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3090 | out: hHeap=0x1880000) returned 1 [0143.960] GetLastError () returned 0x12 [0143.960] FindClose (in: hFindFile=0x18ad580 | out: hFindFile=0x18ad580) returned 1 [0143.960] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18982d0 [0143.960] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b0eb0 [0143.960] GetCurrentThreadId () returned 0x167c [0143.960] GetCurrentThreadId () returned 0x167c [0143.960] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa1a8 [0143.960] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1010 [0143.960] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0eb0 | out: hHeap=0x1880000) returned 1 [0143.960] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982d0 | out: hHeap=0x1880000) returned 1 [0143.960] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b2fd0 [0143.960] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b6a18 [0143.960] GetCurrentThreadId () returned 0x167c [0143.960] GetCurrentThreadId () returned 0x167c [0143.960] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa1d0 [0143.960] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fa870 [0143.960] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6a18 | out: hHeap=0x1880000) returned 1 [0143.960] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2fd0 | out: hHeap=0x1880000) returned 1 [0143.960] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b33c0 [0143.960] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fb0e0 [0143.960] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fb0e0 | out: hHeap=0x1880000) returned 1 [0143.960] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33c0 | out: hHeap=0x1880000) returned 1 [0143.960] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0143.960] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fa2e8 | out: hHeap=0x1880000) returned 1 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b30c0 | out: hHeap=0x1880000) returned 1 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fa040 | out: hHeap=0x1880000) returned 1 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3270 | out: hHeap=0x1880000) returned 1 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fa130 | out: hHeap=0x1880000) returned 1 [0143.961] GetCurrentThreadId () returned 0x167c [0143.961] GetCurrentThreadId () returned 0x167c [0143.961] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9f50 [0143.961] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a7f20 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fa180 | out: hHeap=0x1880000) returned 1 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9ff0 | out: hHeap=0x1880000) returned 1 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8550 | out: hHeap=0x1880000) returned 1 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a83a0 | out: hHeap=0x1880000) returned 1 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8a50 | out: hHeap=0x1880000) returned 1 [0143.961] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8a50 [0143.961] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8040 [0143.961] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83a0 [0143.961] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83e8 [0143.961] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1922e20 [0143.961] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a83e8 | out: hHeap=0x1880000) returned 1 [0143.961] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9fc8 [0143.961] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa3d8 [0143.961] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1028\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad080 [0143.962] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2770 [0143.962] FindNextFileW (in: hFindFile=0x18ad080, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.963] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0143.963] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26b0 [0143.963] FindNextFileW (in: hFindFile=0x18ad080, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.963] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0143.963] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18983b0 [0143.963] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa068 [0143.963] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898330 [0143.963] FindNextFileW (in: hFindFile=0x18ad080, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.963] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983b0 | out: hHeap=0x1880000) returned 1 [0143.963] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b33c0 [0143.963] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa270 [0143.963] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b33f0 [0143.963] FindNextFileW (in: hFindFile=0x18ad080, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.963] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33c0 | out: hHeap=0x1880000) returned 1 [0143.963] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b33c0 [0143.963] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9f78 [0143.963] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b2eb0 [0143.963] FindNextFileW (in: hFindFile=0x18ad080, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.963] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33c0 | out: hHeap=0x1880000) returned 1 [0143.963] GetLastError () returned 0x12 [0143.963] FindClose (in: hFindFile=0x18ad080 | out: hFindFile=0x18ad080) returned 1 [0143.964] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898290 [0143.964] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b0eb0 [0143.964] GetCurrentThreadId () returned 0x167c [0143.964] GetCurrentThreadId () returned 0x167c [0143.964] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa360 [0143.964] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1068 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0eb0 | out: hHeap=0x1880000) returned 1 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898290 | out: hHeap=0x1880000) returned 1 [0143.964] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3210 [0143.964] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fad20 [0143.964] GetCurrentThreadId () returned 0x167c [0143.964] GetCurrentThreadId () returned 0x167c [0143.964] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa1f8 [0143.964] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18faa50 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fad20 | out: hHeap=0x1880000) returned 1 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3210 | out: hHeap=0x1880000) returned 1 [0143.964] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b3240 [0143.964] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18faf78 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18faf78 | out: hHeap=0x1880000) returned 1 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3240 | out: hHeap=0x1880000) returned 1 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898330 | out: hHeap=0x1880000) returned 1 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fa068 | out: hHeap=0x1880000) returned 1 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33f0 | out: hHeap=0x1880000) returned 1 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fa270 | out: hHeap=0x1880000) returned 1 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2eb0 | out: hHeap=0x1880000) returned 1 [0143.964] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9f78 | out: hHeap=0x1880000) returned 1 [0143.964] GetCurrentThreadId () returned 0x167c [0143.965] GetCurrentThreadId () returned 0x167c [0143.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa2e8 [0143.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8310 [0143.965] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fa3d8 | out: hHeap=0x1880000) returned 1 [0143.965] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9fc8 | out: hHeap=0x1880000) returned 1 [0143.965] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.965] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a83a0 | out: hHeap=0x1880000) returned 1 [0143.965] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8040 | out: hHeap=0x1880000) returned 1 [0143.965] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8a50 | out: hHeap=0x1880000) returned 1 [0143.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8af8 [0143.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8550 [0143.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a7f68 [0143.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8118 [0143.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1922e20 [0143.965] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8118 | out: hHeap=0x1880000) returned 1 [0143.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa270 [0143.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa220 [0143.965] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1029\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad040 [0143.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0143.966] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.966] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0143.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26b0 [0143.966] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe8e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.966] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.966] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.966] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.966] FindClose (in: hFindFile=0x18ad040 | out: hFindFile=0x18ad040) returned 1 [0143.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18982d0 [0143.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b0eb0 [0143.966] GetCurrentThreadId () returned 0x167c [0143.966] GetCurrentThreadId () returned 0x167c [0143.966] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa130 [0143.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f4d8 [0143.967] GetCurrentThreadId () returned 0x167c [0143.967] GetCurrentThreadId () returned 0x167c [0143.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa3d8 [0143.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18faff0 [0143.967] GetCurrentThreadId () returned 0x167c [0143.967] GetCurrentThreadId () returned 0x167c [0143.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa180 [0143.967] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a86b8 [0143.967] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1030\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad300 [0143.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0143.968] FindNextFileW (in: hFindFile=0x18ad300, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.968] FindNextFileW (in: hFindFile=0x18ad300, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xcf2, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.968] FindNextFileW (in: hFindFile=0x18ad300, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12fb4, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.968] FindNextFileW (in: hFindFile=0x18ad300, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.968] FindNextFileW (in: hFindFile=0x18ad300, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.968] FindClose (in: hFindFile=0x18ad300 | out: hFindFile=0x18ad300) returned 1 [0143.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18983d0 [0143.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f1c0 [0143.968] GetCurrentThreadId () returned 0x167c [0143.968] GetCurrentThreadId () returned 0x167c [0143.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa040 [0143.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f8f8 [0143.968] GetCurrentThreadId () returned 0x167c [0143.968] GetCurrentThreadId () returned 0x167c [0143.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9f78 [0143.968] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fad20 [0143.968] GetCurrentThreadId () returned 0x167c [0143.968] GetCurrentThreadId () returned 0x167c [0143.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9ff0 [0143.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8748 [0143.969] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1031\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0143.969] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2750 [0143.969] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.969] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd5b, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.969] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141aa, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.969] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.970] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.970] FindClose (in: hFindFile=0x18ad440 | out: hFindFile=0x18ad440) returned 1 [0143.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898370 [0143.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f3d0 [0143.970] GetCurrentThreadId () returned 0x167c [0143.970] GetCurrentThreadId () returned 0x167c [0143.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa310 [0143.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f0b8 [0143.970] GetCurrentThreadId () returned 0x167c [0143.970] GetCurrentThreadId () returned 0x167c [0143.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa388 [0143.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fb068 [0143.970] GetCurrentThreadId () returned 0x167c [0143.970] GetCurrentThreadId () returned 0x167c [0143.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa018 [0143.970] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8550 [0143.970] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1032\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad540 [0143.971] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0143.971] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.971] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x22ac, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.971] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1510c, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.971] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.971] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.971] FindClose (in: hFindFile=0x18ad540 | out: hFindFile=0x18ad540) returned 1 [0143.971] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898270 [0143.972] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f5e0 [0143.972] GetCurrentThreadId () returned 0x167c [0143.972] GetCurrentThreadId () returned 0x167c [0143.972] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa090 [0143.972] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f690 [0143.972] GetCurrentThreadId () returned 0x167c [0143.972] GetCurrentThreadId () returned 0x167c [0143.972] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa4a0 [0143.972] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fa618 [0143.972] GetCurrentThreadId () returned 0x167c [0143.972] GetCurrentThreadId () returned 0x167c [0143.972] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9fc8 [0143.972] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8598 [0143.972] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1033\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad040 [0143.973] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0143.973] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.973] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd723cc00, ftCreationTime.dwHighDateTime=0x1cabb47, ftLastAccessTime.dwLowDateTime=0xd723cc00, ftLastAccessTime.dwHighDateTime=0x1cabb47, ftLastWriteTime.dwLowDateTime=0xd723cc00, ftLastWriteTime.dwHighDateTime=0x1cabb47, nFileSizeHigh=0x0, nFileSizeLow=0xc74, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.973] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x47ad1a00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x47ad1a00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x47ad1a00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12db0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.973] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.973] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.973] FindClose (in: hFindFile=0x18ad040 | out: hFindFile=0x18ad040) returned 1 [0143.973] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898270 [0143.973] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f530 [0143.973] GetCurrentThreadId () returned 0x167c [0143.973] GetCurrentThreadId () returned 0x167c [0143.973] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa450 [0143.973] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f740 [0143.973] GetCurrentThreadId () returned 0x167c [0143.973] GetCurrentThreadId () returned 0x167c [0143.974] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa4c8 [0143.974] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fa5a0 [0143.974] GetCurrentThreadId () returned 0x167c [0143.974] GetCurrentThreadId () returned 0x167c [0143.974] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa478 [0143.974] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8118 [0143.974] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1035\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0143.974] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0143.974] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.974] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe76, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.974] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12cde, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.975] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.975] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.975] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0143.975] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898270 [0143.975] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f168 [0143.975] GetCurrentThreadId () returned 0x167c [0143.975] GetCurrentThreadId () returned 0x167c [0143.975] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f99d8 [0143.975] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fa00 [0143.975] GetCurrentThreadId () returned 0x167c [0143.975] GetCurrentThreadId () returned 0x167c [0143.975] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f96e0 [0143.975] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fac30 [0143.975] GetCurrentThreadId () returned 0x167c [0143.975] GetCurrentThreadId () returned 0x167c [0143.975] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa428 [0143.975] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8280 [0143.975] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1036\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0143.976] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0143.976] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.976] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdc6, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.976] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x14412, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.976] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.976] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.976] FindClose (in: hFindFile=0x18ad440 | out: hFindFile=0x18ad440) returned 1 [0143.976] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898590 [0143.976] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f3d0 [0143.976] GetCurrentThreadId () returned 0x167c [0143.976] GetCurrentThreadId () returned 0x167c [0143.976] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f98e8 [0143.977] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f060 [0143.977] GetCurrentThreadId () returned 0x167c [0143.977] GetCurrentThreadId () returned 0x167c [0143.977] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9938 [0143.977] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fb0e0 [0143.977] GetCurrentThreadId () returned 0x167c [0143.977] GetCurrentThreadId () returned 0x167c [0143.977] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9528 [0143.977] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8040 [0143.977] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1037\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad0c0 [0143.977] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0143.977] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.977] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1ac3, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.977] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.977] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.977] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.977] FindClose (in: hFindFile=0x18ad0c0 | out: hFindFile=0x18ad0c0) returned 1 [0143.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898590 [0143.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f950 [0143.978] GetCurrentThreadId () returned 0x167c [0143.978] GetCurrentThreadId () returned 0x167c [0143.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9820 [0143.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f638 [0143.978] GetCurrentThreadId () returned 0x167c [0143.978] GetCurrentThreadId () returned 0x167c [0143.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9848 [0143.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18faf78 [0143.978] GetCurrentThreadId () returned 0x167c [0143.978] GetCurrentThreadId () returned 0x167c [0143.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9960 [0143.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8628 [0143.978] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1038\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18acf80 [0143.978] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0143.978] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.978] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x109e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.978] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x151aa, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.978] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.979] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.979] FindClose (in: hFindFile=0x18acf80 | out: hFindFile=0x18acf80) returned 1 [0143.979] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18982d0 [0143.979] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fa58 [0143.979] GetCurrentThreadId () returned 0x167c [0143.979] GetCurrentThreadId () returned 0x167c [0143.979] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f97f8 [0143.979] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f530 [0143.979] GetCurrentThreadId () returned 0x167c [0143.979] GetCurrentThreadId () returned 0x167c [0143.979] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9a00 [0143.979] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fb158 [0143.979] GetCurrentThreadId () returned 0x167c [0143.979] GetCurrentThreadId () returned 0x167c [0143.979] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9730 [0143.979] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8700 [0143.979] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1040\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad300 [0143.980] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0143.980] FindNextFileW (in: hFindFile=0x18ad300, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.980] FindNextFileW (in: hFindFile=0x18ad300, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe3b, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.980] FindNextFileW (in: hFindFile=0x18ad300, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x138bc, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.980] FindNextFileW (in: hFindFile=0x18ad300, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.980] FindNextFileW (in: hFindFile=0x18ad300, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.981] FindClose (in: hFindFile=0x18ad300 | out: hFindFile=0x18ad300) returned 1 [0143.981] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18983d0 [0143.981] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f1c0 [0143.981] GetCurrentThreadId () returned 0x167c [0143.981] GetCurrentThreadId () returned 0x167c [0143.981] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9640 [0143.981] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f950 [0143.981] GetCurrentThreadId () returned 0x167c [0143.981] GetCurrentThreadId () returned 0x167c [0143.981] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f98c0 [0143.981] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fad98 [0143.981] GetCurrentThreadId () returned 0x167c [0143.981] GetCurrentThreadId () returned 0x167c [0143.981] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f95f0 [0143.981] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a7fb0 [0143.981] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1041\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0143.982] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2750 [0143.982] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.982] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x278d, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.982] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x10a82, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.982] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.982] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.982] FindClose (in: hFindFile=0x18ad440 | out: hFindFile=0x18ad440) returned 1 [0143.982] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898370 [0143.982] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f3d0 [0143.982] GetCurrentThreadId () returned 0x167c [0143.982] GetCurrentThreadId () returned 0x167c [0143.982] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9758 [0143.982] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f110 [0143.983] GetCurrentThreadId () returned 0x167c [0143.983] GetCurrentThreadId () returned 0x167c [0143.983] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9780 [0143.983] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fb1d0 [0143.983] GetCurrentThreadId () returned 0x167c [0143.983] GetCurrentThreadId () returned 0x167c [0143.983] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9988 [0143.983] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a85e0 [0143.983] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1042\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad540 [0143.983] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0143.983] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.983] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x318f, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.983] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xfed6, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.983] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.983] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.983] FindClose (in: hFindFile=0x18ad540 | out: hFindFile=0x18ad540) returned 1 [0143.984] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898270 [0143.984] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f5e0 [0143.984] GetCurrentThreadId () returned 0x167c [0143.984] GetCurrentThreadId () returned 0x167c [0143.984] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f97a8 [0143.984] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f6e8 [0143.984] GetCurrentThreadId () returned 0x167c [0143.984] GetCurrentThreadId () returned 0x167c [0143.984] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9910 [0143.984] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fa690 [0143.984] GetCurrentThreadId () returned 0x167c [0143.984] GetCurrentThreadId () returned 0x167c [0143.984] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9550 [0143.984] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8670 [0143.984] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1043\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad040 [0143.985] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0143.985] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0143.985] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdda, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0143.985] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13712, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0143.985] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0143.985] FindNextFileW (in: hFindFile=0x18ad040, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0143.985] FindClose (in: hFindFile=0x18ad040 | out: hFindFile=0x18ad040) returned 1 [0143.985] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898270 [0143.985] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f588 [0143.985] GetCurrentThreadId () returned 0x167c [0143.985] GetCurrentThreadId () returned 0x167c [0143.985] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f96b8 [0143.985] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f798 [0143.985] GetCurrentThreadId () returned 0x167c [0143.985] GetCurrentThreadId () returned 0x167c [0143.985] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9708 [0143.986] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fa708 [0143.986] GetCurrentThreadId () returned 0x167c [0143.986] GetCurrentThreadId () returned 0x167c [0143.986] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f97d0 [0143.986] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8160 [0143.986] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1044\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.114] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.114] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbe6, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0144.115] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x135c0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0144.115] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0144.115] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0144.115] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18982b0 [0144.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f1c0 [0144.115] GetCurrentThreadId () returned 0x167c [0144.115] GetCurrentThreadId () returned 0x167c [0144.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960548 [0144.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fab0 [0144.115] GetCurrentThreadId () returned 0x167c [0144.115] GetCurrentThreadId () returned 0x167c [0144.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960570 [0144.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900848 [0144.115] GetCurrentThreadId () returned 0x167c [0144.115] GetCurrentThreadId () returned 0x167c [0144.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19600c0 [0144.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8430 [0144.116] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1045\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0144.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.118] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.118] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfc8, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0144.118] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141c6, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0144.118] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0144.118] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0144.118] FindClose (in: hFindFile=0x18ad440 | out: hFindFile=0x18ad440) returned 1 [0144.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18985f0 [0144.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f3d0 [0144.119] GetCurrentThreadId () returned 0x167c [0144.119] GetCurrentThreadId () returned 0x167c [0144.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19609d0 [0144.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f1c0 [0144.119] GetCurrentThreadId () returned 0x167c [0144.119] GetCurrentThreadId () returned 0x167c [0144.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19609f8 [0144.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900cf8 [0144.119] GetCurrentThreadId () returned 0x167c [0144.119] GetCurrentThreadId () returned 0x167c [0144.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19605c0 [0144.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a80d0 [0144.119] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1046\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad280 [0144.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a25c0 [0144.120] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.120] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe63, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0144.120] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13b62, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0144.120] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0144.120] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0144.121] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0144.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18985f0 [0144.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f9a8 [0144.121] GetCurrentThreadId () returned 0x167c [0144.121] GetCurrentThreadId () returned 0x167c [0144.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960890 [0144.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f848 [0144.121] GetCurrentThreadId () returned 0x167c [0144.121] GetCurrentThreadId () returned 0x167c [0144.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19608b8 [0144.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900b18 [0144.121] GetCurrentThreadId () returned 0x167c [0144.121] GetCurrentThreadId () returned 0x167c [0144.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960a20 [0144.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a7e90 [0144.121] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1049\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18acf40 [0144.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.122] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.122] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd4b8, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0144.122] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13e4a, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0144.122] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0144.122] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0144.122] FindClose (in: hFindFile=0x18acf40 | out: hFindFile=0x18acf40) returned 1 [0144.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18982f0 [0144.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fb08 [0144.122] GetCurrentThreadId () returned 0x167c [0144.122] GetCurrentThreadId () returned 0x167c [0144.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960868 [0144.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f588 [0144.123] GetCurrentThreadId () returned 0x167c [0144.123] GetCurrentThreadId () returned 0x167c [0144.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960a70 [0144.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900b90 [0144.123] GetCurrentThreadId () returned 0x167c [0144.123] GetCurrentThreadId () returned 0x167c [0144.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19607a0 [0144.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a7ed8 [0144.123] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1053\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad280 [0144.124] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.124] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.124] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf19, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0144.124] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12f70, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0144.124] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0144.124] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0144.125] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0144.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898410 [0144.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f218 [0144.125] GetCurrentThreadId () returned 0x167c [0144.125] GetCurrentThreadId () returned 0x167c [0144.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960728 [0144.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f9a8 [0144.125] GetCurrentThreadId () returned 0x167c [0144.125] GetCurrentThreadId () returned 0x167c [0144.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19605e8 [0144.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x19009b0 [0144.125] GetCurrentThreadId () returned 0x167c [0144.125] GetCurrentThreadId () returned 0x167c [0144.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960750 [0144.125] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8088 [0144.126] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\1055\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ace40 [0144.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.126] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.127] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf13, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0144.127] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12c12, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0144.127] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0144.127] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0144.127] FindClose (in: hFindFile=0x18ace40 | out: hFindFile=0x18ace40) returned 1 [0144.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898390 [0144.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f3d0 [0144.127] GetCurrentThreadId () returned 0x167c [0144.127] GetCurrentThreadId () returned 0x167c [0144.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19607c8 [0144.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f218 [0144.127] GetCurrentThreadId () returned 0x167c [0144.128] GetCurrentThreadId () returned 0x167c [0144.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960818 [0144.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900d70 [0144.128] GetCurrentThreadId () returned 0x167c [0144.128] GetCurrentThreadId () returned 0x167c [0144.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960610 [0144.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a7f68 [0144.128] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\2052\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad180 [0144.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.128] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.128] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x16c3, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0144.129] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed0c, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0144.129] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0144.129] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0144.129] FindClose (in: hFindFile=0x18ad180 | out: hFindFile=0x18ad180) returned 1 [0144.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18982b0 [0144.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f5e0 [0144.129] GetCurrentThreadId () returned 0x167c [0144.129] GetCurrentThreadId () returned 0x167c [0144.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19607f0 [0144.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f8a0 [0144.129] GetCurrentThreadId () returned 0x167c [0144.129] GetCurrentThreadId () returned 0x167c [0144.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960840 [0144.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x19001b8 [0144.129] GetCurrentThreadId () returned 0x167c [0144.130] GetCurrentThreadId () returned 0x167c [0144.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960638 [0144.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8508 [0144.130] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\2070\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad000 [0144.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.130] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.130] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfaf, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0144.130] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1397e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0144.130] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0144.130] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0144.130] FindClose (in: hFindFile=0x18ad000 | out: hFindFile=0x18ad000) returned 1 [0144.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18982b0 [0144.130] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f5e0 [0144.130] GetCurrentThreadId () returned 0x167c [0144.131] GetCurrentThreadId () returned 0x167c [0144.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960930 [0144.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fb08 [0144.131] GetCurrentThreadId () returned 0x167c [0144.131] GetCurrentThreadId () returned 0x167c [0144.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960a98 [0144.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x19002a8 [0144.131] GetCurrentThreadId () returned 0x167c [0144.131] GetCurrentThreadId () returned 0x167c [0144.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19608e0 [0144.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a89d0 [0144.131] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\3076\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.131] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.132] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.132] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0144.132] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0144.132] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0144.132] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0144.132] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.132] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18982b0 [0144.132] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f320 [0144.132] GetCurrentThreadId () returned 0x167c [0144.132] GetCurrentThreadId () returned 0x167c [0144.132] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fccf8 [0144.132] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f378 [0144.132] GetCurrentThreadId () returned 0x167c [0144.132] GetCurrentThreadId () returned 0x167c [0144.132] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf50 [0144.132] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900a28 [0144.133] GetCurrentThreadId () returned 0x167c [0144.133] GetCurrentThreadId () returned 0x167c [0144.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcdc0 [0144.133] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8aa8 [0144.133] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\3082\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0144.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.134] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.134] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbfd, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0144.134] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1387c, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0144.134] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0144.134] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0144.134] FindClose (in: hFindFile=0x18ad440 | out: hFindFile=0x18ad440) returned 1 [0144.134] GetCurrentThreadId () returned 0x167c [0144.134] GetCurrentThreadId () returned 0x167c [0144.134] GetCurrentThreadId () returned 0x167c [0144.134] GetCurrentThreadId () returned 0x167c [0144.134] GetCurrentThreadId () returned 0x167c [0144.134] GetCurrentThreadId () returned 0x167c [0144.135] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\Client\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad180 [0144.135] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.135] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce2bc00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0xce2bc00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0xce2bc00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x31444, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0144.135] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0144.136] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="UiInfo.xml", cAlternateFileName="")) returned 0 [0144.136] FindClose (in: hFindFile=0x18ad180 | out: hFindFile=0x18ad180) returned 1 [0144.136] GetCurrentThreadId () returned 0x167c [0144.136] GetCurrentThreadId () returned 0x167c [0144.136] GetCurrentThreadId () returned 0x167c [0144.136] GetCurrentThreadId () returned 0x167c [0144.136] GetCurrentThreadId () returned 0x167c [0144.136] GetCurrentThreadId () returned 0x167c [0144.136] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\Extended\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad000 [0144.136] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.136] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2a714f00, ftCreationTime.dwHighDateTime=0x1cac6f0, ftLastAccessTime.dwLowDateTime=0x2a714f00, ftLastAccessTime.dwHighDateTime=0x1cac6f0, ftLastWriteTime.dwLowDateTime=0x2a714f00, ftLastWriteTime.dwHighDateTime=0x1cac6f0, nFileSizeHigh=0x0, nFileSizeLow=0x16c82, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0144.136] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0144.137] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="UiInfo.xml", cAlternateFileName="")) returned 0 [0144.137] FindClose (in: hFindFile=0x18ad000 | out: hFindFile=0x18ad000) returned 1 [0144.137] GetCurrentThreadId () returned 0x167c [0144.137] GetCurrentThreadId () returned 0x167c [0144.137] GetCurrentThreadId () returned 0x167c [0144.137] GetCurrentThreadId () returned 0x167c [0144.137] GetCurrentThreadId () returned 0x167c [0144.137] GetCurrentThreadId () returned 0x167c [0144.137] FindFirstFileW (in: lpFileName="\\\\?\\c:\\588bce7c90097ed212\\Graphics\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0144.140] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.140] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Print.ico", cAlternateFileName="")) returned 1 [0144.140] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Rotate1.ico", cAlternateFileName="")) returned 1 [0144.140] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Rotate2.ico", cAlternateFileName="")) returned 1 [0144.140] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Rotate3.ico", cAlternateFileName="")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Rotate4.ico", cAlternateFileName="")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Rotate5.ico", cAlternateFileName="")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Rotate6.ico", cAlternateFileName="")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Rotate7.ico", cAlternateFileName="")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Rotate8.ico", cAlternateFileName="")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Save.ico", cAlternateFileName="")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x8f66, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="Setup.ico", cAlternateFileName="")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b5e7f00, ftCreationTime.dwHighDateTime=0x1ca927c, ftLastAccessTime.dwLowDateTime=0x5b5e7f00, ftLastAccessTime.dwHighDateTime=0x1ca927c, ftLastWriteTime.dwLowDateTime=0x5b5e7f00, ftLastWriteTime.dwHighDateTime=0x1ca927c, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="stop.ico", cAlternateFileName="")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SysReqMet.ico", cAlternateFileName="SYSREQ~1.ICO")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="SysReqNotMet.ico", cAlternateFileName="SYSREQ~2.ICO")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="warn.ico", cAlternateFileName="")) returned 1 [0144.141] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="warn.ico", cAlternateFileName="")) returned 0 [0144.141] FindClose (in: hFindFile=0x18ad440 | out: hFindFile=0x18ad440) returned 1 [0144.142] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.143] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.144] GetCurrentThreadId () returned 0x167c [0144.145] GetCurrentThreadId () returned 0x167c [0144.145] GetCurrentThreadId () returned 0x167c [0144.145] GetCurrentThreadId () returned 0x167c [0144.145] GetCurrentThreadId () returned 0x167c [0144.145] GetCurrentThreadId () returned 0x167c [0144.145] GetCurrentThreadId () returned 0x167c [0144.145] GetCurrentThreadId () returned 0x167c [0144.145] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Recovery\\*", lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName=".", cAlternateFileName="")) returned 0x18ad280 [0144.146] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="..", cAlternateFileName="")) returned 1 [0144.147] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.147] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x28e9c3a2, ftLastAccessTime.dwHighDateTime=0x1d32795, ftLastWriteTime.dwLowDateTime=0x28e9c3a2, ftLastWriteTime.dwHighDateTime=0x1d32795, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Logs", cAlternateFileName="")) returned 1 [0144.147] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0144.147] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1044dfc5, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x3ee, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="ReAgentOld.xml", cAlternateFileName="REAGEN~1.XML")) returned 1 [0144.147] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8978 | out: hHeap=0x1880000) returned 1 [0144.147] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1044dfc5, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x3ee, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="ReAgentOld.xml", cAlternateFileName="REAGEN~1.XML")) returned 0 [0144.147] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad920 | out: hHeap=0x1880000) returned 1 [0144.147] GetLastError () returned 0x12 [0144.147] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0144.147] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18ad678 [0144.148] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83e8 [0144.148] GetCurrentThreadId () returned 0x167c [0144.148] GetCurrentThreadId () returned 0x167c [0144.148] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad768 [0144.148] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8478 [0144.148] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a83e8 | out: hHeap=0x1880000) returned 1 [0144.148] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad678 | out: hHeap=0x1880000) returned 1 [0144.148] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad808 | out: hHeap=0x1880000) returned 1 [0144.148] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad830 | out: hHeap=0x1880000) returned 1 [0144.148] GetCurrentThreadId () returned 0x167c [0144.148] GetCurrentThreadId () returned 0x167c [0144.148] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad808 [0144.148] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad9c0 [0144.148] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f89f0 [0144.148] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938c60 [0144.148] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19387c8 [0144.149] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938a68 [0144.149] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad6c8 [0144.149] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad650 [0144.149] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Recovery\\Logs\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x28e9c3a2, ftLastAccessTime.dwHighDateTime=0x1d32795, ftLastWriteTime.dwLowDateTime=0x28e9c3a2, ftLastWriteTime.dwHighDateTime=0x1d32795, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.149] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.149] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x28e9c3a2, ftLastAccessTime.dwHighDateTime=0x1d32795, ftLastWriteTime.dwLowDateTime=0x28e9c3a2, ftLastWriteTime.dwHighDateTime=0x1d32795, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.149] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.149] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.149] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x28e9c3a2, ftLastAccessTime.dwHighDateTime=0x1d32795, ftLastWriteTime.dwLowDateTime=0x28e9c3a2, ftLastWriteTime.dwHighDateTime=0x1d32795, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965f6c4, cFileName="..", cAlternateFileName="")) returned 0 [0144.149] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.149] GetLastError () returned 0x12 [0144.149] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.150] GetCurrentThreadId () returned 0x167c [0144.150] GetCurrentThreadId () returned 0x167c [0144.150] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad920 [0144.150] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938de8 [0144.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad650 | out: hHeap=0x1880000) returned 1 [0144.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad6c8 | out: hHeap=0x1880000) returned 1 [0144.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938a68 | out: hHeap=0x1880000) returned 1 [0144.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19387c8 | out: hHeap=0x1880000) returned 1 [0144.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938c60 | out: hHeap=0x1880000) returned 1 [0144.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f89f0 | out: hHeap=0x1880000) returned 1 [0144.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8a20 | out: hHeap=0x1880000) returned 1 [0144.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad7e0 | out: hHeap=0x1880000) returned 1 [0144.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad9e8 | out: hHeap=0x1880000) returned 1 [0144.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad6a0 | out: hHeap=0x1880000) returned 1 [0144.151] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938a30 | out: hHeap=0x1880000) returned 1 [0144.151] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad8f8 | out: hHeap=0x1880000) returned 1 [0144.151] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad7b8 | out: hHeap=0x1880000) returned 1 [0144.151] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f3d0 [0144.151] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f5e0 [0144.151] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fd70 [0144.151] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad970 [0144.151] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad830 [0144.151] FindFirstFileW (in: lpFileName="\\\\?\\c:\\System Volume Information\\*", lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x6e16f135, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0xb1ff7ba5, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xb1ff7ba5, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName=".", cAlternateFileName="")) returned 0x18ad0c0 [0144.151] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2760 [0144.151] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x6e16f135, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0xb1ff7ba5, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xb1ff7ba5, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="..", cAlternateFileName="")) returned 1 [0144.152] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0144.152] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.152] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x318ef68a, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x318ef68a, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x318ef68a, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="IndexerVolumeGuid", cAlternateFileName="INDEXE~1")) returned 1 [0144.152] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.152] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3420 [0144.152] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adab0 [0144.152] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b2f10 [0144.152] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6e16f135, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0x6e16f135, ftLastAccessTime.dwHighDateTime=0x1d3275c, ftLastWriteTime.dwLowDateTime=0x6e16f135, ftLastWriteTime.dwHighDateTime=0x1d3275c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="MountPointManagerRemoteDatabase", cAlternateFileName="MOUNTP~1")) returned 1 [0144.152] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3420 | out: hHeap=0x1880000) returned 1 [0144.152] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83e8 [0144.152] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad858 [0144.152] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8b38 [0144.152] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x969f6253, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd597e901, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xd597e901, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="SPP", cAlternateFileName="")) returned 1 [0144.152] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a83e8 | out: hHeap=0x1880000) returned 1 [0144.152] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0144.152] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad948 [0144.153] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2750 [0144.153] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xa3c37dff, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xcda06ed3, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcda06ed3, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="SystemRestore", cAlternateFileName="SYSTEM~1")) returned 1 [0144.153] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.153] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ad880 [0144.153] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad9e8 [0144.153] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ad718 [0144.153] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xf01c9547, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xf01c9547, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0x772ff35f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="tracking.log", cAlternateFileName="")) returned 1 [0144.153] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad880 | out: hHeap=0x1880000) returned 1 [0144.153] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ad8a8 [0144.153] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad880 [0144.153] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18adb00 [0144.153] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xbef46c01, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0xbef46c01, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0xf9bc20c2, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Wcifs.md", cAlternateFileName="")) returned 1 [0144.153] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad8a8 | out: hHeap=0x1880000) returned 1 [0144.153] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897f90 [0144.153] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad8a8 [0144.154] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897e90 [0144.154] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ea7630b, ftCreationTime.dwHighDateTime=0x1d3272c, ftLastAccessTime.dwLowDateTime=0x3ea7630b, ftLastAccessTime.dwHighDateTime=0x1d3272c, ftLastWriteTime.dwLowDateTime=0x3ea7630b, ftLastWriteTime.dwHighDateTime=0x1d3272c, nFileSizeHigh=0x0, nFileSizeLow=0xc, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="WPSettings.dat", cAlternateFileName="WPSETT~1.DAT")) returned 1 [0144.154] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f90 | out: hHeap=0x1880000) returned 1 [0144.154] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18ada10 [0144.154] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ada38 [0144.154] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18ada60 [0144.154] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x976c6cea, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0x976c6cea, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0x977393bb, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="{3808876b-c176-4e48-b7ae-04046e6cc752}", cAlternateFileName="{38088~1")) returned 1 [0144.154] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ada10 | out: hHeap=0x1880000) returned 1 [0144.154] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4e) returned 0x194fc68 [0144.154] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad8d0 [0144.154] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4e) returned 0x194fcc0 [0144.154] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x976a0a59, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0x976a0a59, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xb6e2cdef, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0xb65d4000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="{9adc1d8f-93a7-11e7-bfd7-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}", cAlternateFileName="{9ADC1~1")) returned 1 [0144.154] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194fc68 | out: hHeap=0x1880000) returned 1 [0144.154] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9a) returned 0x18b5d40 [0144.154] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad8f8 [0144.155] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9a) returned 0x18a4fe0 [0144.155] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xb1ff7ba5, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xb1ff7ba5, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xa6c1370, ftLastWriteTime.dwHighDateTime=0x1d5d806, nFileSizeHigh=0x0, nFileSizeLow=0xc2000000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="{b062fd0a-a2b8-11e7-bfdb-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}", cAlternateFileName="{B062F~1")) returned 1 [0144.155] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b5d40 | out: hHeap=0x1880000) returned 1 [0144.155] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9a) returned 0x1961f00 [0144.155] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad6a0 [0144.155] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9a) returned 0x19615d0 [0144.155] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xb1ff7ba5, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xb1ff7ba5, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xa6c1370, ftLastWriteTime.dwHighDateTime=0x1d5d806, nFileSizeHigh=0x0, nFileSizeLow=0xc2000000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="{b062fd0a-a2b8-11e7-bfdb-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}", cAlternateFileName="{B062F~1")) returned 0 [0144.155] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1961f00 | out: hHeap=0x1880000) returned 1 [0144.155] GetLastError () returned 0x12 [0144.155] FindClose (in: hFindFile=0x18ad0c0 | out: hFindFile=0x18ad0c0) returned 1 [0144.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3390 [0144.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900578 [0144.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938c60 [0144.156] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938c60 | out: hHeap=0x1880000) returned 1 [0144.156] GetCurrentThreadId () returned 0x167c [0144.156] GetCurrentThreadId () returned 0x167c [0144.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad650 [0144.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900758 [0144.156] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1900578 | out: hHeap=0x1880000) returned 1 [0144.156] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3390 | out: hHeap=0x1880000) returned 1 [0144.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83e8 [0144.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e780 [0144.156] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8ce8 [0144.157] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8ce8 | out: hHeap=0x1880000) returned 1 [0144.157] GetCurrentThreadId () returned 0x167c [0144.157] GetCurrentThreadId () returned 0x167c [0144.157] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad678 [0144.157] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194d188 [0144.157] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194e780 | out: hHeap=0x1880000) returned 1 [0144.157] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a83e8 | out: hHeap=0x1880000) returned 1 [0144.157] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ad6c8 [0144.157] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0144.157] GetCurrentThreadId () returned 0x167c [0144.157] GetCurrentThreadId () returned 0x167c [0144.157] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ada10 [0144.158] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x19220b8 [0144.158] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0144.158] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad6c8 | out: hHeap=0x1880000) returned 1 [0144.158] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1897f50 [0144.158] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0144.158] GetCurrentThreadId () returned 0x167c [0144.158] GetCurrentThreadId () returned 0x167c [0144.158] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcc80 [0144.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922120 [0144.310] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0144.310] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f50 | out: hHeap=0x1880000) returned 1 [0144.310] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18adbc8 [0144.310] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0144.310] GetCurrentThreadId () returned 0x167c [0144.310] GetCurrentThreadId () returned 0x167c [0144.310] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adba0 [0144.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922188 [0144.311] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0144.311] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adbc8 | out: hHeap=0x1880000) returned 1 [0144.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4e) returned 0x18b1328 [0144.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194d3e8 [0144.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1590 [0144.311] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1590 | out: hHeap=0x1880000) returned 1 [0144.311] GetCurrentThreadId () returned 0x167c [0144.311] GetCurrentThreadId () returned 0x167c [0144.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adbc8 [0144.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e2c0 [0144.311] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194d3e8 | out: hHeap=0x1880000) returned 1 [0144.311] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1328 | out: hHeap=0x1880000) returned 1 [0144.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9a) returned 0x18b9650 [0144.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18ae7b0 [0144.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b82a0 [0144.311] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b82a0 | out: hHeap=0x1880000) returned 1 [0144.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b82a0 [0144.311] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b82a0 | out: hHeap=0x1880000) returned 1 [0144.311] GetCurrentThreadId () returned 0x167c [0144.312] GetCurrentThreadId () returned 0x167c [0144.312] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad6f0 [0144.312] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18ae898 [0144.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae7b0 | out: hHeap=0x1880000) returned 1 [0144.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b9650 | out: hHeap=0x1880000) returned 1 [0144.312] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9a) returned 0x18b9650 [0144.312] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18ae7b0 [0144.312] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b81f8 [0144.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b81f8 | out: hHeap=0x1880000) returned 1 [0144.312] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b81f8 [0144.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b81f8 | out: hHeap=0x1880000) returned 1 [0144.312] GetCurrentThreadId () returned 0x167c [0144.312] GetCurrentThreadId () returned 0x167c [0144.312] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adad8 [0144.312] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18ae980 [0144.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae7b0 | out: hHeap=0x1880000) returned 1 [0144.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b9650 | out: hHeap=0x1880000) returned 1 [0144.312] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2f10 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adab0 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8b38 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad858 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adb00 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad880 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897e90 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad8a8 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ada60 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ada38 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194fcc0 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad8d0 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a4fe0 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad8f8 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19615d0 | out: hHeap=0x1880000) returned 1 [0144.313] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad6a0 | out: hHeap=0x1880000) returned 1 [0144.313] GetCurrentThreadId () returned 0x167c [0144.313] GetCurrentThreadId () returned 0x167c [0144.313] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad8f8 [0144.313] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1328 [0144.313] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0144.313] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1590 [0144.314] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b0e58 [0144.314] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b0eb0 [0144.314] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad8a8 [0144.314] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adab0 [0144.314] FindFirstFileW (in: lpFileName="\\\\?\\c:\\System Volume Information\\SPP\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x969f6253, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd597e901, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xd597e901, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1961068, dwReserved1=0x1ff, cFileName=".", cAlternateFileName="")) returned 0x18ace40 [0144.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.316] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x969f6253, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd597e901, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xd597e901, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1961068, dwReserved1=0x1ff, cFileName="..", cAlternateFileName="")) returned 1 [0144.316] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.316] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x969f6253, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xb05e6041, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xb05e6041, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1961068, dwReserved1=0x1ff, cFileName="OnlineMetadataCache", cAlternateFileName="ONLINE~1")) returned 1 [0144.316] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b32a0 [0144.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad8d0 [0144.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b2fd0 [0144.316] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xd597e901, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xcc90b852, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcc90b852, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1961068, dwReserved1=0x1ff, cFileName="SppCbsHiveStore", cAlternateFileName="SPPCBS~1")) returned 1 [0144.316] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b32a0 | out: hHeap=0x1880000) returned 1 [0144.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad7b8 [0144.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ada38 [0144.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad740 [0144.316] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xd58e603a, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xcc97ded8, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcc97ded8, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1961068, dwReserved1=0x1ff, cFileName="SppGroupCache", cAlternateFileName="SPPGRO~1")) returned 1 [0144.316] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad7b8 | out: hHeap=0x1880000) returned 1 [0144.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ada60 [0144.316] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad7b8 [0144.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ad880 [0144.317] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xd58e603a, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xcc97ded8, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcc97ded8, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1961068, dwReserved1=0x1ff, cFileName="SppGroupCache", cAlternateFileName="SPPGRO~1")) returned 0 [0144.317] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ada60 | out: hHeap=0x1880000) returned 1 [0144.317] GetLastError () returned 0x12 [0144.317] FindClose (in: hFindFile=0x18ace40 | out: hFindFile=0x18ace40) returned 1 [0144.317] GetCurrentThreadId () returned 0x167c [0144.317] GetCurrentThreadId () returned 0x167c [0144.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ada60 [0144.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b0f08 [0144.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b3420 [0144.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fe610 [0144.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fec70 [0144.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fecf8 [0144.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adb00 [0144.317] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad6a0 [0144.317] FindFirstFileW (in: lpFileName="\\\\?\\c:\\System Volume Information\\SPP\\OnlineMetadataCache\\*", lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x969f6253, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xb05e6041, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xb05e6041, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad540 [0144.320] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.320] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x969f6253, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xb05e6041, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xb05e6041, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.320] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.320] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.320] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x969f6253, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0x969f6253, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0x969f6253, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0xd40, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="{31234fed-19c0-4bbf-9d9c-f26c173eb115}_OnDiskSnapshotProp", cAlternateFileName="{31234~1")) returned 1 [0144.320] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.320] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893da0 [0144.320] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad7e0 [0144.320] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18944a0 [0144.320] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xb0599be3, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xb0599be3, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xb06cad48, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x16d8, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="{e0a2a6c8-8121-4bcd-bb3a-6227f1b0784c}_OnDiskSnapshotProp", cAlternateFileName="{E0A2A~1")) returned 1 [0144.320] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893da0 | out: hHeap=0x1880000) returned 1 [0144.320] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1894120 [0144.321] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad858 [0144.321] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893aa0 [0144.321] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xb0599be3, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xb0599be3, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xb06cad48, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x16d8, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="{e0a2a6c8-8121-4bcd-bb3a-6227f1b0784c}_OnDiskSnapshotProp", cAlternateFileName="{E0A2A~1")) returned 0 [0144.321] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894120 | out: hHeap=0x1880000) returned 1 [0144.321] GetLastError () returned 0x12 [0144.321] FindClose (in: hFindFile=0x18ad540 | out: hFindFile=0x18ad540) returned 1 [0144.322] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893ca0 [0144.322] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x1957c90 [0144.322] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ff798 [0144.322] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ff798 | out: hHeap=0x1880000) returned 1 [0144.322] GetCurrentThreadId () returned 0x167c [0144.322] GetCurrentThreadId () returned 0x167c [0144.322] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd20 [0144.322] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x19573d8 [0144.322] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1957c90 | out: hHeap=0x1880000) returned 1 [0144.322] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893ca0 | out: hHeap=0x1880000) returned 1 [0144.322] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18942a0 [0144.322] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x1957e80 [0144.322] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ff798 [0144.322] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ff798 | out: hHeap=0x1880000) returned 1 [0144.322] GetCurrentThreadId () returned 0x167c [0144.322] GetCurrentThreadId () returned 0x167c [0144.323] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce38 [0144.323] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x1956078 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1957e80 | out: hHeap=0x1880000) returned 1 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18942a0 | out: hHeap=0x1880000) returned 1 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18944a0 | out: hHeap=0x1880000) returned 1 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad7e0 | out: hHeap=0x1880000) returned 1 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893aa0 | out: hHeap=0x1880000) returned 1 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad858 | out: hHeap=0x1880000) returned 1 [0144.323] GetCurrentThreadId () returned 0x167c [0144.323] GetCurrentThreadId () returned 0x167c [0144.323] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce60 [0144.323] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ff4f0 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad6a0 | out: hHeap=0x1880000) returned 1 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adb00 | out: hHeap=0x1880000) returned 1 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fecf8 | out: hHeap=0x1880000) returned 1 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fec70 | out: hHeap=0x1880000) returned 1 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fe610 | out: hHeap=0x1880000) returned 1 [0144.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3420 | out: hHeap=0x1880000) returned 1 [0144.323] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce88 [0144.324] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900320 [0144.324] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900ed8 [0144.324] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900398 [0144.324] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf00 [0144.324] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf78 [0144.324] FindFirstFileW (in: lpFileName="\\\\?\\c:\\System Volume Information\\SPP\\SppCbsHiveStore\\*", lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xd597e901, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xcc90b852, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcc90b852, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad1c0 [0144.325] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.325] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xd597e901, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xcc90b852, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcc90b852, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.325] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.325] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xd597e901, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xcc90b852, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcc90b852, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 0 [0144.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.325] GetLastError () returned 0x12 [0144.325] FindClose (in: hFindFile=0x18ad1c0 | out: hFindFile=0x18ad1c0) returned 1 [0144.325] GetCurrentThreadId () returned 0x167c [0144.325] GetCurrentThreadId () returned 0x167c [0144.325] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fccd0 [0144.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900410 [0144.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf78 | out: hHeap=0x1880000) returned 1 [0144.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf00 | out: hHeap=0x1880000) returned 1 [0144.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1900398 | out: hHeap=0x1880000) returned 1 [0144.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1900ed8 | out: hHeap=0x1880000) returned 1 [0144.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1900320 | out: hHeap=0x1880000) returned 1 [0144.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce88 | out: hHeap=0x1880000) returned 1 [0144.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18fcf78 [0144.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900ed8 [0144.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900320 [0144.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900398 [0144.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce88 [0144.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf00 [0144.326] FindFirstFileW (in: lpFileName="\\\\?\\c:\\System Volume Information\\SPP\\SppGroupCache\\*", lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xd58e603a, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xcc97ded8, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcc97ded8, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad1c0 [0144.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.329] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xd58e603a, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xcc97ded8, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcc97ded8, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.329] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xbb6922b0, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0xbb6922b0, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xbb7049cd, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x159d8, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="{31234FED-19C0-4BBF-9D9C-F26C173EB115}_DriverPackageInfo", cAlternateFileName="{31234~1")) returned 1 [0144.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x18943a0 [0144.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcb90 [0144.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x18939a0 [0144.329] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xcc931ac2, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0xcc931ac2, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcc931ac2, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x200, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="{31234FED-19C0-4BBF-9D9C-F26C173EB115}_WindowsUpdateInfo", cAlternateFileName="{31234~2")) returned 1 [0144.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18943a0 | out: hHeap=0x1880000) returned 1 [0144.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893ba0 [0144.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc938 [0144.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893aa0 [0144.330] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xd58e603a, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0xd58e603a, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xd597e901, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x159d8, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="{E0A2A6C8-8121-4BCD-BB3A-6227F1B0784C}_DriverPackageInfo", cAlternateFileName="{E0A2A~1")) returned 1 [0144.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893ba0 | out: hHeap=0x1880000) returned 1 [0144.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1894120 [0144.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcc30 [0144.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x18944a0 [0144.330] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x80324f6d, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0x80324f6d, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0x8353276d, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="{E0A2A6C8-8121-4BCD-BB3A-6227F1B0784C}_WindowsUpdateInfo", cAlternateFileName="{E0A2A~2")) returned 1 [0144.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894120 | out: hHeap=0x1880000) returned 1 [0144.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893ea0 [0144.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7bf8 [0144.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893d20 [0144.330] FindNextFileW (in: hFindFile=0x18ad1c0, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x80324f6d, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0x80324f6d, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0x8353276d, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="{E0A2A6C8-8121-4BCD-BB3A-6227F1B0784C}_WindowsUpdateInfo", cAlternateFileName="{E0A2A~2")) returned 0 [0144.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893ea0 | out: hHeap=0x1880000) returned 1 [0144.331] GetLastError () returned 0x12 [0144.331] FindClose (in: hFindFile=0x18ad1c0 | out: hFindFile=0x18ad1c0) returned 1 [0144.331] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893da0 [0144.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18ae7b0 [0144.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fec70 [0144.332] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fec70 | out: hHeap=0x1880000) returned 1 [0144.332] GetCurrentThreadId () returned 0x167c [0144.332] GetCurrentThreadId () returned 0x167c [0144.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7f68 [0144.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18aea68 [0144.332] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae7b0 | out: hHeap=0x1880000) returned 1 [0144.332] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893da0 | out: hHeap=0x1880000) returned 1 [0144.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893ea0 [0144.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18ae7b0 [0144.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fe610 [0144.332] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fe610 | out: hHeap=0x1880000) returned 1 [0144.332] GetCurrentThreadId () returned 0x167c [0144.332] GetCurrentThreadId () returned 0x167c [0144.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7c70 [0144.332] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18aeb50 [0144.332] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae7b0 | out: hHeap=0x1880000) returned 1 [0144.333] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893ea0 | out: hHeap=0x1880000) returned 1 [0144.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893920 [0144.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18ae7b0 [0144.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fe610 [0144.333] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fe610 | out: hHeap=0x1880000) returned 1 [0144.333] GetCurrentThreadId () returned 0x167c [0144.333] GetCurrentThreadId () returned 0x167c [0144.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7db0 [0144.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18aec38 [0144.333] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae7b0 | out: hHeap=0x1880000) returned 1 [0144.333] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893920 | out: hHeap=0x1880000) returned 1 [0144.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893b20 [0144.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18ae7b0 [0144.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fec70 [0144.333] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fec70 | out: hHeap=0x1880000) returned 1 [0144.333] GetCurrentThreadId () returned 0x167c [0144.333] GetCurrentThreadId () returned 0x167c [0144.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7e28 [0144.333] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18aed20 [0144.333] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae7b0 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893b20 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18939a0 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcb90 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893aa0 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc938 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18944a0 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcc30 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893d20 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7bf8 | out: hHeap=0x1880000) returned 1 [0144.334] GetCurrentThreadId () returned 0x167c [0144.334] GetCurrentThreadId () returned 0x167c [0144.334] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7bf8 [0144.334] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900500 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf00 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce88 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1900398 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1900320 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1900ed8 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf78 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2fd0 | out: hHeap=0x1880000) returned 1 [0144.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad8d0 | out: hHeap=0x1880000) returned 1 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad740 | out: hHeap=0x1880000) returned 1 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ada38 | out: hHeap=0x1880000) returned 1 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad880 | out: hHeap=0x1880000) returned 1 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad7b8 | out: hHeap=0x1880000) returned 1 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adab0 | out: hHeap=0x1880000) returned 1 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad8a8 | out: hHeap=0x1880000) returned 1 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0eb0 | out: hHeap=0x1880000) returned 1 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0e58 | out: hHeap=0x1880000) returned 1 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1590 | out: hHeap=0x1880000) returned 1 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.335] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18b7ec8 [0144.335] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0144.335] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x19221f0 [0144.335] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x19222c0 [0144.335] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8e) returned 0x194d940 [0144.335] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19222c0 | out: hHeap=0x1880000) returned 1 [0144.335] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b8170 [0144.335] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ada38 [0144.335] FindFirstFileW (in: lpFileName="\\\\?\\c:\\System Volume Information\\SystemRestore\\*", lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xa3c37dff, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xcda06ed3, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcda53309, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1961068, dwReserved1=0x1ff, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0144.336] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.336] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xa3c37dff, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xcda06ed3, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcda53309, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1961068, dwReserved1=0x1ff, cFileName="..", cAlternateFileName="")) returned 1 [0144.336] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.336] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.337] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xcda53309, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0xcda53309, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcda53309, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1961068, dwReserved1=0x1ff, cFileName="FRStaging", cAlternateFileName="FRSTAG~1")) returned 1 [0144.337] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.337] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab278 [0144.337] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adb00 [0144.337] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab1b8 [0144.337] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0x965f684 | out: lpFindFileData=0x965f684*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xcda53309, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0xcda53309, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcda53309, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1961068, dwReserved1=0x1ff, cFileName="FRStaging", cAlternateFileName="FRSTAG~1")) returned 0 [0144.337] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab278 | out: hHeap=0x1880000) returned 1 [0144.337] GetLastError () returned 0x12 [0144.337] FindClose (in: hFindFile=0x18ad440 | out: hFindFile=0x18ad440) returned 1 [0144.337] GetCurrentThreadId () returned 0x167c [0144.337] GetCurrentThreadId () returned 0x167c [0144.337] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad858 [0144.337] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x19222c0 [0144.337] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab1d8 [0144.337] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fe610 [0144.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fec70 [0144.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18fecf8 [0144.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adab0 [0144.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad6a0 [0144.338] FindFirstFileW (in: lpFileName="\\\\?\\c:\\System Volume Information\\SystemRestore\\FRStaging\\*", lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xcda53309, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0xcda53309, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcda53309, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18acf40 [0144.339] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.339] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xcda53309, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0xcda53309, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcda53309, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.339] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.339] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0x965f230 | out: lpFindFileData=0x965f230*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xcda53309, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0xcda53309, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xcda53309, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 0 [0144.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.339] GetLastError () returned 0x12 [0144.339] FindClose (in: hFindFile=0x18acf40 | out: hFindFile=0x18acf40) returned 1 [0144.339] GetCurrentThreadId () returned 0x167c [0144.339] GetCurrentThreadId () returned 0x167c [0144.339] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad740 [0144.340] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ffdf8 [0144.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad6a0 | out: hHeap=0x1880000) returned 1 [0144.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adab0 | out: hHeap=0x1880000) returned 1 [0144.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fecf8 | out: hHeap=0x1880000) returned 1 [0144.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fec70 | out: hHeap=0x1880000) returned 1 [0144.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fe610 | out: hHeap=0x1880000) returned 1 [0144.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab1d8 | out: hHeap=0x1880000) returned 1 [0144.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab1b8 | out: hHeap=0x1880000) returned 1 [0144.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adb00 | out: hHeap=0x1880000) returned 1 [0144.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ada38 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b8170 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194d940 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19221f0 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b7ec8 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad948 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad718 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad9e8 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad830 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad970 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194fd70 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194f5e0 | out: hHeap=0x1880000) returned 1 [0144.341] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194f3d0 | out: hHeap=0x1880000) returned 1 [0144.341] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad8a8 [0144.342] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad948 [0144.342] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adab0 [0144.342] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adb00 [0144.342] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ada38 [0144.342] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\*", lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName=".", cAlternateFileName="")) returned 0x18ad280 [0144.342] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.342] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="..", cAlternateFileName="")) returned 1 [0144.342] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.342] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26e0 [0144.342] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xd7b844b1, ftCreationTime.dwHighDateTime=0x1d2a02f, ftLastAccessTime.dwLowDateTime=0xd7b844b1, ftLastAccessTime.dwHighDateTime=0x1d2a02f, ftLastWriteTime.dwLowDateTime=0xd7b844b1, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x77440000, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0144.342] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.342] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab338 [0144.342] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad880 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab198 [0144.343] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x77440000, cFileName="Default", cAlternateFileName="")) returned 1 [0144.343] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab338 | out: hHeap=0x1880000) returned 1 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f9320 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad9e8 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f9128 [0144.343] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xd7b844b1, ftCreationTime.dwHighDateTime=0x1d2a02f, ftLastAccessTime.dwLowDateTime=0xd7b844b1, ftLastAccessTime.dwHighDateTime=0x1d2a02f, ftLastWriteTime.dwLowDateTime=0xd7b844b1, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0144.343] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9320 | out: hHeap=0x1880000) returned 1 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ad970 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad6a0 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ad7b8 [0144.343] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xc40864ff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Default.migrated", cAlternateFileName="DEFAUL~1.MIG")) returned 1 [0144.343] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad970 | out: hHeap=0x1880000) returned 1 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3030 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad718 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3090 [0144.343] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a9bc987, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f69dfa, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5f69dfa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0144.343] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3030 | out: hHeap=0x1880000) returned 1 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab158 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad970 [0144.343] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab2d8 [0144.343] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="FD1HVy", cAlternateFileName="")) returned 1 [0144.344] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab158 | out: hHeap=0x1880000) returned 1 [0144.344] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f9260 [0144.344] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad7e0 [0144.344] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f9350 [0144.344] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Public", cAlternateFileName="")) returned 1 [0144.344] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9260 | out: hHeap=0x1880000) returned 1 [0144.344] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f9158 [0144.344] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad830 [0144.344] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f9230 [0144.344] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0x965fad8 | out: lpFindFileData=0x965fad8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Public", cAlternateFileName="")) returned 0 [0144.344] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9158 | out: hHeap=0x1880000) returned 1 [0144.344] GetLastError () returned 0x12 [0144.344] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0144.344] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab018 [0144.344] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8a18 [0144.345] GetCurrentThreadId () returned 0x167c [0144.345] GetCurrentThreadId () returned 0x167c [0144.345] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad8d0 [0144.345] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8bc8 [0144.345] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8a18 | out: hHeap=0x1880000) returned 1 [0144.345] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab018 | out: hHeap=0x1880000) returned 1 [0144.345] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab2d8 | out: hHeap=0x1880000) returned 1 [0144.345] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad970 | out: hHeap=0x1880000) returned 1 [0144.345] GetCurrentThreadId () returned 0x167c [0144.345] GetCurrentThreadId () returned 0x167c [0144.345] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad970 [0144.345] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce88 [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.468] GetCurrentThreadId () returned 0x167c [0144.469] GetCurrentThreadId () returned 0x167c [0144.469] GetCurrentThreadId () returned 0x167c [0144.469] GetCurrentThreadId () returned 0x167c [0144.469] GetCurrentThreadId () returned 0x167c [0144.469] GetCurrentThreadId () returned 0x167c [0144.469] GetCurrentThreadId () returned 0x167c [0144.469] GetCurrentThreadId () returned 0x167c [0144.469] GetCurrentThreadId () returned 0x167c [0144.469] GetCurrentThreadId () returned 0x167c [0144.470] GetCurrentThreadId () returned 0x167c [0144.470] GetCurrentThreadId () returned 0x167c [0144.478] GetCurrentThreadId () returned 0x167c [0144.478] GetCurrentThreadId () returned 0x167c [0144.478] GetCurrentThreadId () returned 0x167c [0144.479] GetCurrentThreadId () returned 0x167c [0144.479] GetCurrentThreadId () returned 0x167c [0144.479] GetCurrentThreadId () returned 0x167c [0144.479] GetCurrentThreadId () returned 0x167c [0144.479] GetCurrentThreadId () returned 0x167c [0144.479] GetCurrentThreadId () returned 0x167c [0144.479] GetCurrentThreadId () returned 0x167c [0144.479] GetCurrentThreadId () returned 0x167c [0144.479] GetCurrentThreadId () returned 0x167c [0144.480] GetCurrentThreadId () returned 0x167c [0144.480] GetCurrentThreadId () returned 0x167c [0144.480] GetCurrentThreadId () returned 0x167c [0144.480] GetCurrentThreadId () returned 0x167c [0144.482] GetCurrentThreadId () returned 0x167c [0144.482] GetCurrentThreadId () returned 0x167c [0144.482] GetCurrentThreadId () returned 0x167c [0144.482] GetCurrentThreadId () returned 0x167c [0144.482] GetCurrentThreadId () returned 0x167c [0144.482] GetCurrentThreadId () returned 0x167c [0144.485] GetCurrentThreadId () returned 0x167c [0144.485] GetCurrentThreadId () returned 0x167c [0144.485] GetCurrentThreadId () returned 0x167c [0144.486] GetCurrentThreadId () returned 0x167c [0144.486] GetCurrentThreadId () returned 0x167c [0144.486] GetCurrentThreadId () returned 0x167c [0144.492] GetCurrentThreadId () returned 0x167c [0144.492] GetCurrentThreadId () returned 0x167c [0144.492] GetCurrentThreadId () returned 0x167c [0144.492] GetCurrentThreadId () returned 0x167c [0144.496] GetCurrentThreadId () returned 0x167c [0144.496] GetCurrentThreadId () returned 0x167c [0144.496] GetCurrentThreadId () returned 0x167c [0144.496] GetCurrentThreadId () returned 0x167c [0144.499] GetCurrentThreadId () returned 0x167c [0144.500] GetCurrentThreadId () returned 0x167c [0144.500] GetCurrentThreadId () returned 0x167c [0144.500] GetCurrentThreadId () returned 0x167c [0144.500] GetCurrentThreadId () returned 0x167c [0144.500] GetCurrentThreadId () returned 0x167c [0144.500] GetCurrentThreadId () returned 0x167c [0144.500] GetCurrentThreadId () returned 0x167c [0144.500] GetCurrentThreadId () returned 0x167c [0144.500] GetCurrentThreadId () returned 0x167c [0144.502] GetCurrentThreadId () returned 0x167c [0144.502] GetCurrentThreadId () returned 0x167c [0144.502] GetCurrentThreadId () returned 0x167c [0144.502] GetCurrentThreadId () returned 0x167c [0144.502] GetCurrentThreadId () returned 0x167c [0144.502] GetCurrentThreadId () returned 0x167c [0144.503] GetCurrentThreadId () returned 0x167c [0144.503] GetCurrentThreadId () returned 0x167c [0144.503] GetCurrentThreadId () returned 0x167c [0144.503] GetCurrentThreadId () returned 0x167c [0144.503] GetCurrentThreadId () returned 0x167c [0144.504] GetCurrentThreadId () returned 0x167c [0144.504] GetCurrentThreadId () returned 0x167c [0144.504] GetCurrentThreadId () returned 0x167c [0144.504] GetCurrentThreadId () returned 0x167c [0144.504] GetCurrentThreadId () returned 0x167c [0144.504] GetCurrentThreadId () returned 0x167c [0144.504] GetCurrentThreadId () returned 0x167c [0144.507] GetCurrentThreadId () returned 0x167c [0144.507] GetCurrentThreadId () returned 0x167c [0144.508] GetCurrentThreadId () returned 0x167c [0144.508] GetCurrentThreadId () returned 0x167c [0144.509] GetCurrentThreadId () returned 0x167c [0144.509] GetCurrentThreadId () returned 0x167c [0144.509] GetCurrentThreadId () returned 0x167c [0144.509] GetCurrentThreadId () returned 0x167c [0144.510] GetCurrentThreadId () returned 0x167c [0144.510] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.514] GetCurrentThreadId () returned 0x167c [0144.515] GetCurrentThreadId () returned 0x167c [0150.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de4d0 | out: hHeap=0x1880000) returned 1 [0150.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de4a8 | out: hHeap=0x1880000) returned 1 [0150.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8a9080 | out: hHeap=0x1880000) returned 1 [0150.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8aaac8 | out: hHeap=0x1880000) returned 1 [0150.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8ac258 | out: hHeap=0x1880000) returned 1 [0150.162] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782758 | out: hHeap=0x1880000) returned 1 [0150.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de728 | out: hHeap=0x1880000) returned 1 [0150.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de7f0 | out: hHeap=0x1880000) returned 1 [0150.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8aa0d0 | out: hHeap=0x1880000) returned 1 [0150.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8a9d30 | out: hHeap=0x1880000) returned 1 [0150.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8ac258 | out: hHeap=0x1880000) returned 1 [0150.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7827f8 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de7f0 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de728 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8a9d30 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8aa810 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8ac258 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782658 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de7f0 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de728 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8818b0 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb882a68 | out: hHeap=0x1880000) returned 1 [0150.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb882990 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbb80 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782518 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de390 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7825d8 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de520 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782578 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de6b0 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbbb0 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de408 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de700 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de598 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8812c8 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb882630 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb884208 | out: hHeap=0x1880000) returned 1 [0150.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb6dc880 | out: hHeap=0x1880000) returned 1 [0150.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de840 | out: hHeap=0x1880000) returned 1 [0150.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8de4a8 | out: hHeap=0x1880000) returned 1 [0150.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb884208 | out: hHeap=0x1880000) returned 1 [0150.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7b9940 | out: hHeap=0x1880000) returned 1 [0150.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7ba510 | out: hHeap=0x1880000) returned 1 [0150.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbc28 | out: hHeap=0x1880000) returned 1 [0151.066] FindNextFileW (in: hFindFile=0x189aa18, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.066] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0151.066] FindNextFileW (in: hFindFile=0x189aa18, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0151.066] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.066] FindNextFileW (in: hFindFile=0x189aa18, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0151.067] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782678 | out: hHeap=0x1880000) returned 1 [0151.067] FindNextFileW (in: hFindFile=0x189aa18, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0151.067] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7825d8 | out: hHeap=0x1880000) returned 1 [0151.067] FindNextFileW (in: hFindFile=0x189aa18, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="Temp", cAlternateFileName="")) returned 1 [0151.067] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7828d8 | out: hHeap=0x1880000) returned 1 [0151.067] FindNextFileW (in: hFindFile=0x189aa18, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="Temp", cAlternateFileName="")) returned 0 [0151.067] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbec8 | out: hHeap=0x1880000) returned 1 [0151.067] GetLastError () returned 0x12 [0151.067] FindClose (in: hFindFile=0x189aa18 | out: hFindFile=0x189aa18) returned 1 [0151.068] GetCurrentThreadId () returned 0x167c [0151.068] GetCurrentThreadId () returned 0x167c [0151.068] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Advertising.Xaml_8wekyb3d8bbwe\\AC\\INetCache\\*", lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName=".", cAlternateFileName="")) returned 0x189a698 [0151.070] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0151.070] FindNextFileW (in: hFindFile=0x189a698, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 1 [0151.070] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.070] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0151.070] FindNextFileW (in: hFindFile=0x189a698, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 0 [0151.070] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.070] GetLastError () returned 0x12 [0151.070] FindClose (in: hFindFile=0x189a698 | out: hFindFile=0x189a698) returned 1 [0151.070] GetCurrentThreadId () returned 0x167c [0151.070] GetCurrentThreadId () returned 0x167c [0151.070] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb979f70 [0151.071] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9a68e0 [0151.071] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979f48 | out: hHeap=0x1880000) returned 1 [0151.071] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979ea8 | out: hHeap=0x1880000) returned 1 [0151.071] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9a5578 | out: hHeap=0x1880000) returned 1 [0151.071] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9a58d8 | out: hHeap=0x1880000) returned 1 [0151.071] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9a5218 | out: hHeap=0x1880000) returned 1 [0151.071] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782878 | out: hHeap=0x1880000) returned 1 [0151.071] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0xb782858 [0151.071] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9a5650 [0151.071] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9a58d8 [0151.071] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9a69b8 [0151.071] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb979f48 [0151.071] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb979ea8 [0151.071] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Advertising.Xaml_8wekyb3d8bbwe\\AC\\INetCookies\\*", lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName=".", cAlternateFileName="")) returned 0x189a5d8 [0151.078] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a25c0 [0151.078] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 1 [0151.079] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0151.079] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2730 [0151.079] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 0 [0151.079] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0151.079] GetLastError () returned 0x12 [0151.079] FindClose (in: hFindFile=0x189a5d8 | out: hFindFile=0x189a5d8) returned 1 [0151.079] GetCurrentThreadId () returned 0x167c [0151.079] GetCurrentThreadId () returned 0x167c [0151.079] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97d3c8 [0151.079] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9a5b60 [0151.079] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979ea8 | out: hHeap=0x1880000) returned 1 [0151.079] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979f48 | out: hHeap=0x1880000) returned 1 [0151.080] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9a69b8 | out: hHeap=0x1880000) returned 1 [0151.080] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9a58d8 | out: hHeap=0x1880000) returned 1 [0151.080] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9a5650 | out: hHeap=0x1880000) returned 1 [0151.080] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782858 | out: hHeap=0x1880000) returned 1 [0151.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0xb782698 [0151.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9a6658 [0151.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9a5c38 [0151.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9a6730 [0151.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb979c50 [0151.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb979c78 [0151.080] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Advertising.Xaml_8wekyb3d8bbwe\\AC\\INetHistory\\*", lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName=".", cAlternateFileName="")) returned 0x189a998 [0151.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0151.080] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 1 [0151.081] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0151.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2770 [0151.081] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 0 [0151.081] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0151.081] GetLastError () returned 0x12 [0151.081] FindClose (in: hFindFile=0x189a998 | out: hFindFile=0x189a998) returned 1 [0151.081] GetCurrentThreadId () returned 0x167c [0151.081] GetCurrentThreadId () returned 0x167c [0151.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97a100 [0151.081] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9a5800 [0151.081] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979c78 | out: hHeap=0x1880000) returned 1 [0151.081] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979c50 | out: hHeap=0x1880000) returned 1 [0151.081] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9a6730 | out: hHeap=0x1880000) returned 1 [0151.081] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9a5c38 | out: hHeap=0x1880000) returned 1 [0151.082] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9a6658 | out: hHeap=0x1880000) returned 1 [0151.082] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782698 | out: hHeap=0x1880000) returned 1 [0151.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18fc000 [0151.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99c370 [0151.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99c758 [0151.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99cff0 [0151.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb979ea8 [0151.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97a038 [0151.082] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Advertising.Xaml_8wekyb3d8bbwe\\AC\\Temp\\*", lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName=".", cAlternateFileName="")) returned 0x189a998 [0151.082] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a25c0 [0151.082] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 1 [0151.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0151.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2770 [0151.083] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda94ee85, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 0 [0151.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0151.083] GetLastError () returned 0x12 [0151.083] FindClose (in: hFindFile=0x189a998 | out: hFindFile=0x189a998) returned 1 [0151.083] GetCurrentThreadId () returned 0x167c [0151.083] GetCurrentThreadId () returned 0x167c [0151.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97a060 [0151.083] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99d630 [0151.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97a038 | out: hHeap=0x1880000) returned 1 [0151.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979ea8 | out: hHeap=0x1880000) returned 1 [0151.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99cff0 | out: hHeap=0x1880000) returned 1 [0151.083] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99c758 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99c370 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc000 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7827f8 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb977478 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782798 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9776a8 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7826b8 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9778b0 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbeb0 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb977f18 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb976bb8 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb976b68 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb6e3ab0 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9979d8 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb997b48 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb976d48 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb976780 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9766b8 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb996c30 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb996b78 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb996670 | out: hHeap=0x1880000) returned 1 [0151.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa9a0 | out: hHeap=0x1880000) returned 1 [0151.084] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4a) returned 0xb714d18 [0151.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0xb8470b8 [0151.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0xb846ec0 [0151.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0xb847160 [0151.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xee) returned 0xb8ed608 [0151.085] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb847160 | out: hHeap=0x1880000) returned 1 [0151.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb976780 [0151.085] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb9766b8 [0151.085] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\*", lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cf90959, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xfafb82b, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xfafb82b, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName=".", cAlternateFileName="")) returned 0x189ac18 [0151.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2760 [0151.211] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cf90959, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xfafb82b, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xfafb82b, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="..", cAlternateFileName="")) returned 1 [0151.211] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0151.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2760 [0151.211] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4d09b9ce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x31572d3e, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x31572d3e, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="AC", cAlternateFileName="")) returned 1 [0151.211] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0151.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0151.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb976d48 [0151.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2760 [0151.212] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d04f565, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6e222, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d04f565, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="AppData", cAlternateFileName="")) returned 1 [0151.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc048 [0151.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb976bb8 [0151.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fbfa0 [0151.212] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6e9b3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0151.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc048 | out: hHeap=0x1880000) returned 1 [0151.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0xb782678 [0151.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb977720 [0151.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0xb7825d8 [0151.212] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cf90959, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6f1e7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cf90959, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0151.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782678 | out: hHeap=0x1880000) returned 1 [0151.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0xb7826f8 [0151.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb979c50 [0151.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0xb7826d8 [0151.213] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6fc14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0151.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7826f8 | out: hHeap=0x1880000) returned 1 [0151.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0xb979ea8 [0151.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb979c78 [0151.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0xb97d5d0 [0151.213] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7119b46d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7119b46d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="Settings", cAlternateFileName="")) returned 1 [0151.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979ea8 | out: hHeap=0x1880000) returned 1 [0151.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0xb782898 [0151.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb979ea8 [0151.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0xb7825b8 [0151.213] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafb82b, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0xfafb82b, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xfafb82b, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0151.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782898 | out: hHeap=0x1880000) returned 1 [0151.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0xb97d738 [0151.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97d788 [0151.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0xb97d828 [0151.214] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9faea07, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0151.214] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97d738 | out: hHeap=0x1880000) returned 1 [0151.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0xb7826f8 [0151.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97d738 [0151.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0xb782578 [0151.214] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9faea07, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 0 [0151.214] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7826f8 | out: hHeap=0x1880000) returned 1 [0151.214] GetLastError () returned 0x12 [0151.214] FindClose (in: hFindFile=0x189ac18 | out: hFindFile=0x189ac18) returned 1 [0151.216] GetCurrentThreadId () returned 0x167c [0151.216] GetCurrentThreadId () returned 0x167c [0151.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e2a0 [0151.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0xb837608 [0151.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2700 [0151.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb9979d8 [0151.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb999528 [0151.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb998838 [0151.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e2c8 [0151.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ebd8 [0151.216] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\AC\\*", lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4d09b9ce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x31572d3e, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x31572d3e, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x189a998 [0151.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0151.221] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4d09b9ce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x31572d3e, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x31572d3e, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.221] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0151.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0151.221] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6bd50, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0151.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0xb782698 [0151.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e868 [0151.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0xb7825f8 [0151.222] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6c8aa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0151.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782698 | out: hHeap=0x1880000) returned 1 [0151.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0xb7826f8 [0151.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ec00 [0151.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0xb782738 [0151.222] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6d227, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0151.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7826f8 | out: hHeap=0x1880000) returned 1 [0151.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0xb782598 [0151.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e7f0 [0151.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0xb782758 [0151.222] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d09b9ce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6d9f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d09b9ce, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="Temp", cAlternateFileName="")) returned 1 [0151.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782598 | out: hHeap=0x1880000) returned 1 [0151.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18fc078 [0151.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e9d0 [0151.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18fc0a8 [0151.223] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d09b9ce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6d9f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d09b9ce, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="Temp", cAlternateFileName="")) returned 0 [0151.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc078 | out: hHeap=0x1880000) returned 1 [0151.223] GetLastError () returned 0x12 [0151.223] FindClose (in: hFindFile=0x189a998 | out: hFindFile=0x189a998) returned 1 [0151.224] GetCurrentThreadId () returned 0x167c [0151.224] GetCurrentThreadId () returned 0x167c [0151.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e908 [0151.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb999ae8 [0151.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0xb782598 [0151.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99dba8 [0151.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99eda0 [0151.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99de00 [0151.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97f088 [0151.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ef70 [0151.225] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\AC\\INetCache\\*", lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6bd50, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName=".", cAlternateFileName="")) returned 0x189ac18 [0151.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0151.227] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6bd50, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 1 [0151.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26b0 [0151.228] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6bd50, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 0 [0151.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0151.228] GetLastError () returned 0x12 [0151.228] FindClose (in: hFindFile=0x189ac18 | out: hFindFile=0x189ac18) returned 1 [0151.228] GetCurrentThreadId () returned 0x167c [0151.228] GetCurrentThreadId () returned 0x167c [0151.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ed90 [0151.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99e698 [0151.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ef70 | out: hHeap=0x1880000) returned 1 [0151.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97f088 | out: hHeap=0x1880000) returned 1 [0151.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99de00 | out: hHeap=0x1880000) returned 1 [0151.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99eda0 | out: hHeap=0x1880000) returned 1 [0151.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99dba8 | out: hHeap=0x1880000) returned 1 [0151.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782598 | out: hHeap=0x1880000) returned 1 [0151.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0xb782678 [0151.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99ecd8 [0151.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99dba8 [0151.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99de00 [0151.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x11e) returned 0xb967428 [0151.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99de00 | out: hHeap=0x1880000) returned 1 [0151.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ed18 [0151.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ee58 [0151.230] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\AC\\INetCookies\\*", lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6c8aa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName=".", cAlternateFileName="")) returned 0x189aa98 [0151.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0151.231] FindNextFileW (in: hFindFile=0x189aa98, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6c8aa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 1 [0151.231] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2720 [0151.231] FindNextFileW (in: hFindFile=0x189aa98, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6c8aa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 0 [0151.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0151.232] GetLastError () returned 0x12 [0151.232] FindClose (in: hFindFile=0x189aa98 | out: hFindFile=0x189aa98) returned 1 [0151.232] GetCurrentThreadId () returned 0x167c [0151.232] GetCurrentThreadId () returned 0x167c [0151.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97f038 [0151.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99d950 [0151.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ee58 | out: hHeap=0x1880000) returned 1 [0151.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ed18 | out: hHeap=0x1880000) returned 1 [0151.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb967428 | out: hHeap=0x1880000) returned 1 [0151.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99dba8 | out: hHeap=0x1880000) returned 1 [0151.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99ecd8 | out: hHeap=0x1880000) returned 1 [0151.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782678 | out: hHeap=0x1880000) returned 1 [0151.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0xb782678 [0151.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99df90 [0151.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99dba8 [0151.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99ea80 [0151.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x11e) returned 0xb968a20 [0151.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99ea80 | out: hHeap=0x1880000) returned 1 [0151.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97f060 [0151.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ee30 [0151.233] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\AC\\INetHistory\\*", lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6d227, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName=".", cAlternateFileName="")) returned 0x189ac18 [0151.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0151.233] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6d227, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 1 [0151.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0151.233] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x4d0c1c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6d227, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d0c1c24, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 0 [0151.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.234] GetLastError () returned 0x12 [0151.234] FindClose (in: hFindFile=0x189ac18 | out: hFindFile=0x189ac18) returned 1 [0151.234] GetCurrentThreadId () returned 0x167c [0151.234] GetCurrentThreadId () returned 0x167c [0151.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ef70 [0151.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99e440 [0151.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ee30 | out: hHeap=0x1880000) returned 1 [0151.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97f060 | out: hHeap=0x1880000) returned 1 [0151.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb968a20 | out: hHeap=0x1880000) returned 1 [0151.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99dba8 | out: hHeap=0x1880000) returned 1 [0151.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99df90 | out: hHeap=0x1880000) returned 1 [0151.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782678 | out: hHeap=0x1880000) returned 1 [0151.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18fc078 [0151.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb998d40 [0151.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb998c88 [0151.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb999470 [0151.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x106) returned 0xb6e3ab0 [0151.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb999470 | out: hHeap=0x1880000) returned 1 [0151.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ee30 [0151.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97f060 [0151.235] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\AC\\Temp\\*", lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d09b9ce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6d9f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d09b9ce, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName=".", cAlternateFileName="")) returned 0x189a6d8 [0151.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0151.236] FindNextFileW (in: hFindFile=0x189a6d8, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d09b9ce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6d9f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d09b9ce, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 1 [0151.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0151.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2730 [0151.236] FindNextFileW (in: hFindFile=0x189a6d8, lpFindFileData=0x965dc8c | out: lpFindFileData=0x965dc8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d09b9ce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6d9f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d09b9ce, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x965dccc, cFileName="..", cAlternateFileName="")) returned 0 [0151.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0151.236] GetLastError () returned 0x12 [0151.236] FindClose (in: hFindFile=0x189a6d8 | out: hFindFile=0x189a6d8) returned 1 [0151.236] GetCurrentThreadId () returned 0x167c [0151.236] GetCurrentThreadId () returned 0x167c [0151.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ee58 [0151.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb998eb0 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97f060 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ee30 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb6e3ab0 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb998c88 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb998d40 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc078 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7825f8 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e868 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782738 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ec00 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782758 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e7f0 | out: hHeap=0x1880000) returned 1 [0151.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc0a8 | out: hHeap=0x1880000) returned 1 [0151.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e9d0 | out: hHeap=0x1880000) returned 1 [0151.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ebd8 | out: hHeap=0x1880000) returned 1 [0151.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e2c8 | out: hHeap=0x1880000) returned 1 [0151.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb998838 | out: hHeap=0x1880000) returned 1 [0151.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb999528 | out: hHeap=0x1880000) returned 1 [0151.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9979d8 | out: hHeap=0x1880000) returned 1 [0151.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0151.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fbfe8 [0151.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb9979d8 [0151.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb999698 [0151.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb999978 [0151.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x106) returned 0xb6e3ab0 [0151.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb999978 | out: hHeap=0x1880000) returned 1 [0151.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e2c8 [0151.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e7f0 [0151.238] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\AppData\\*", lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d04f565, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6e222, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d04f565, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x189a9d8 [0151.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0151.239] FindNextFileW (in: hFindFile=0x189a9d8, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d04f565, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6e222, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d04f565, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0151.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0151.239] FindNextFileW (in: hFindFile=0x189a9d8, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d04f565, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6e222, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4d04f565, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 0 [0151.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.239] GetLastError () returned 0x12 [0151.239] FindClose (in: hFindFile=0x189a9d8 | out: hFindFile=0x189a9d8) returned 1 [0151.239] GetCurrentThreadId () returned 0x167c [0151.239] GetCurrentThreadId () returned 0x167c [0151.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e868 [0151.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xb998838 [0151.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e7f0 | out: hHeap=0x1880000) returned 1 [0151.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e2c8 | out: hHeap=0x1880000) returned 1 [0151.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb6e3ab0 | out: hHeap=0x1880000) returned 1 [0151.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb999698 | out: hHeap=0x1880000) returned 1 [0151.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9979d8 | out: hHeap=0x1880000) returned 1 [0151.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbfe8 | out: hHeap=0x1880000) returned 1 [0151.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0xb782598 [0151.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99ea80 [0151.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99e508 [0151.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99de00 [0151.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e2c8 [0151.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ebd8 [0151.240] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\LocalCache\\*", lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6e9b3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x189ac18 [0151.241] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0151.241] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6e9b3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0151.241] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0151.242] FindNextFileW (in: hFindFile=0x189ac18, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6e9b3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 0 [0151.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.242] GetLastError () returned 0x12 [0151.242] FindClose (in: hFindFile=0x189ac18 | out: hFindFile=0x189ac18) returned 1 [0151.242] GetCurrentThreadId () returned 0x167c [0151.242] GetCurrentThreadId () returned 0x167c [0151.242] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ec00 [0151.242] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99eb48 [0151.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ebd8 | out: hHeap=0x1880000) returned 1 [0151.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e2c8 | out: hHeap=0x1880000) returned 1 [0151.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99de00 | out: hHeap=0x1880000) returned 1 [0151.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99e508 | out: hHeap=0x1880000) returned 1 [0151.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99ea80 | out: hHeap=0x1880000) returned 1 [0151.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782598 | out: hHeap=0x1880000) returned 1 [0151.242] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0xb7826f8 [0151.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99ea80 [0151.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99ec10 [0151.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99ecd8 [0151.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e2c8 [0151.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e7f0 [0151.243] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\LocalState\\*", lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cf90959, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6f1e7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cf90959, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x189a998 [0151.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0151.243] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cf90959, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6f1e7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cf90959, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0151.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2720 [0151.243] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cf90959, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6f1e7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cf90959, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 0 [0151.244] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0151.244] GetLastError () returned 0x12 [0151.244] FindClose (in: hFindFile=0x189a998 | out: hFindFile=0x189a998) returned 1 [0151.244] GetCurrentThreadId () returned 0x167c [0151.244] GetCurrentThreadId () returned 0x167c [0151.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e9d0 [0151.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99e508 [0151.244] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e7f0 | out: hHeap=0x1880000) returned 1 [0151.244] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e2c8 | out: hHeap=0x1880000) returned 1 [0151.244] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99ecd8 | out: hHeap=0x1880000) returned 1 [0151.244] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99ec10 | out: hHeap=0x1880000) returned 1 [0151.244] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99ea80 | out: hHeap=0x1880000) returned 1 [0151.244] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7826f8 | out: hHeap=0x1880000) returned 1 [0151.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0xb97e2c8 [0151.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99ea80 [0151.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99dba8 [0151.245] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb99ec10 [0151.245] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ebd8 [0151.245] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e7f0 [0151.245] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\RoamingState\\*", lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6fc14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x189a998 [0151.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0151.246] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6fc14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.246] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0151.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0151.246] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9e6fc14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 0 [0151.337] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.337] GetLastError () returned 0x12 [0151.337] FindClose (in: hFindFile=0x189a998 | out: hFindFile=0x189a998) returned 1 [0151.337] GetCurrentThreadId () returned 0x167c [0151.338] GetCurrentThreadId () returned 0x167c [0151.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb9805f0 [0151.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9be808 [0151.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e7f0 | out: hHeap=0x1880000) returned 1 [0151.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ebd8 | out: hHeap=0x1880000) returned 1 [0151.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99ec10 | out: hHeap=0x1880000) returned 1 [0151.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99dba8 | out: hHeap=0x1880000) returned 1 [0151.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99ea80 | out: hHeap=0x1880000) returned 1 [0151.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e2c8 | out: hHeap=0x1880000) returned 1 [0151.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1921838 [0151.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9be1c8 [0151.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9be678 [0151.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9be8d0 [0151.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e2c8 [0151.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ebd8 [0151.338] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\Settings\\*", lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7119b46d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7119b46d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x189a5d8 [0151.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a25c0 [0151.442] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7119b46d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7119b46d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.442] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0151.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a25c0 [0151.442] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d04f565, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4d04f565, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x4d04f565, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0151.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0151.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0xb9803e8 [0151.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb980488 [0151.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0xb980848 [0151.443] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xfafb82b, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0151.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9803e8 | out: hHeap=0x1880000) returned 1 [0151.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0xb9803e8 [0151.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb980550 [0151.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0xb9805c8 [0151.443] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9055b337, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9055b337, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0x9055b337, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0151.443] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9803e8 | out: hHeap=0x1880000) returned 1 [0151.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b2eb0 [0151.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb9803e8 [0151.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b31e0 [0151.444] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9055b337, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9055b337, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0x9055b337, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0151.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2eb0 | out: hHeap=0x1880000) returned 1 [0151.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3390 [0151.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb980640 [0151.444] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3150 [0151.444] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9055b337, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9055b337, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0x9055b337, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 0 [0151.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3390 | out: hHeap=0x1880000) returned 1 [0151.445] GetLastError () returned 0x12 [0151.445] FindClose (in: hFindFile=0x189a5d8 | out: hFindFile=0x189a5d8) returned 1 [0151.446] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0xb9809d8 [0151.447] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9c6ef8 [0151.447] GetCurrentThreadId () returned 0x167c [0151.447] GetCurrentThreadId () returned 0x167c [0151.447] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb980708 [0151.447] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9c7f00 [0151.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9c6ef8 | out: hHeap=0x1880000) returned 1 [0151.447] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9809d8 | out: hHeap=0x1880000) returned 1 [0151.447] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0xb9809d8 [0151.447] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9c7690 [0151.447] GetCurrentThreadId () returned 0x167c [0151.447] GetCurrentThreadId () returned 0x167c [0151.447] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb980b90 [0151.447] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0xb9c84e8 [0151.448] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9c7690 | out: hHeap=0x1880000) returned 1 [0151.448] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9809d8 | out: hHeap=0x1880000) returned 1 [0151.448] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b30c0 [0151.448] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0xb9d8198 [0151.448] GetCurrentThreadId () returned 0x167c [0151.448] GetCurrentThreadId () returned 0x167c [0151.448] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb9809d8 [0151.448] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0xb9d7230 [0151.448] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9d8198 | out: hHeap=0x1880000) returned 1 [0151.448] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b30c0 | out: hHeap=0x1880000) returned 1 [0151.448] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b32d0 [0151.448] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0xb9d8708 [0151.448] GetCurrentThreadId () returned 0x167c [0151.448] GetCurrentThreadId () returned 0x167c [0151.448] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb980c80 [0151.449] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0xb9d76b8 [0151.449] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9d8708 | out: hHeap=0x1880000) returned 1 [0151.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b32d0 | out: hHeap=0x1880000) returned 1 [0151.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb980848 | out: hHeap=0x1880000) returned 1 [0151.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb980488 | out: hHeap=0x1880000) returned 1 [0151.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9805c8 | out: hHeap=0x1880000) returned 1 [0151.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb980550 | out: hHeap=0x1880000) returned 1 [0151.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31e0 | out: hHeap=0x1880000) returned 1 [0151.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9803e8 | out: hHeap=0x1880000) returned 1 [0151.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3150 | out: hHeap=0x1880000) returned 1 [0151.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb980640 | out: hHeap=0x1880000) returned 1 [0151.450] GetCurrentThreadId () returned 0x167c [0151.450] GetCurrentThreadId () returned 0x167c [0151.450] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb980640 [0151.450] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9bdde0 [0151.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ebd8 | out: hHeap=0x1880000) returned 1 [0151.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e2c8 | out: hHeap=0x1880000) returned 1 [0151.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9be8d0 | out: hHeap=0x1880000) returned 1 [0151.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9be678 | out: hHeap=0x1880000) returned 1 [0151.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9be1c8 | out: hHeap=0x1880000) returned 1 [0151.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1921838 | out: hHeap=0x1880000) returned 1 [0151.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0xb97e2c8 [0151.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9bd9f8 [0151.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9bdf70 [0151.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9be678 [0151.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ebd8 [0151.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb9803e8 [0151.452] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\SystemAppData\\*", lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafb82b, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0xfafb82b, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xfafb82b, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x189aa98 [0151.453] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2770 [0151.453] FindNextFileW (in: hFindFile=0x189aa98, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafb82b, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0xfafb82b, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xfafb82b, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.453] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0151.453] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2770 [0151.453] FindNextFileW (in: hFindFile=0x189aa98, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafb82b, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0xfafb82b, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xfafb82b, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 0 [0151.453] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0151.453] GetLastError () returned 0x12 [0151.453] FindClose (in: hFindFile=0x189aa98 | out: hFindFile=0x189aa98) returned 1 [0151.453] GetCurrentThreadId () returned 0x167c [0151.453] GetCurrentThreadId () returned 0x167c [0151.453] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb980488 [0151.455] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9be1c8 [0151.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9803e8 | out: hHeap=0x1880000) returned 1 [0151.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ebd8 | out: hHeap=0x1880000) returned 1 [0151.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9be678 | out: hHeap=0x1880000) returned 1 [0151.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9bdf70 | out: hHeap=0x1880000) returned 1 [0151.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9bd9f8 | out: hHeap=0x1880000) returned 1 [0151.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e2c8 | out: hHeap=0x1880000) returned 1 [0151.455] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1921638 [0151.455] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9bd9f8 [0151.455] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9be8d0 [0151.455] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9bdf70 [0151.455] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97e2c8 [0151.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb97ebd8 [0151.456] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.Appconnector_8wekyb3d8bbwe\\TempState\\*", lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9faea07, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x189a698 [0151.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2770 [0151.456] FindNextFileW (in: hFindFile=0x189a698, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9faea07, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.456] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0151.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2770 [0151.456] FindNextFileW (in: hFindFile=0x189a698, lpFindFileData=0x965e0e0 | out: lpFindFileData=0x965e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9faea07, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4cfb6be1, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2dbbbf1f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 0 [0151.456] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0151.457] GetLastError () returned 0x12 [0151.457] FindClose (in: hFindFile=0x189a698 | out: hFindFile=0x189a698) returned 1 [0151.457] GetCurrentThreadId () returned 0x167c [0151.458] GetCurrentThreadId () returned 0x167c [0151.458] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb9803e8 [0151.458] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xb9be420 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97ebd8 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97e2c8 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9bdf70 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9be8d0 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9bd9f8 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1921638 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb976d48 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbfa0 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb976bb8 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7825d8 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb977720 | out: hHeap=0x1880000) returned 1 [0151.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7826d8 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979c50 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97d5d0 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979c78 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7825b8 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb979ea8 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97d828 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97d788 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782578 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb97d738 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9766b8 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb976780 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8ed608 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb846ec0 | out: hHeap=0x1880000) returned 1 [0151.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb8470b8 | out: hHeap=0x1880000) returned 1 [0151.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb714d18 | out: hHeap=0x1880000) returned 1 [0151.461] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0xb92db78 [0151.461] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0xb9b25f8 [0151.461] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0xb9b4ab8 [0151.461] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0xb9b3a50 [0151.461] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xee) returned 0xb9d0bb8 [0151.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9b3a50 | out: hHeap=0x1880000) returned 1 [0151.461] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb9766b8 [0151.461] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb976780 [0151.461] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.BingFinance_8wekyb3d8bbwe\\*", lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b091f87, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc89dadb, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xc89dadb, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName=".", cAlternateFileName="")) returned 0x189a658 [0151.464] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2680 [0151.464] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b091f87, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc89dadb, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xc89dadb, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="..", cAlternateFileName="")) returned 1 [0151.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0151.465] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4b12a8ec, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x31821783, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x31821783, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="AC", cAlternateFileName="")) returned 1 [0151.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0151.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2720 [0151.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb976bb8 [0151.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2680 [0151.465] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b0b81eb, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9ff29c8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4b0b81eb, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="AppData", cAlternateFileName="")) returned 1 [0151.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0151.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc0c0 [0151.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0xb976d48 [0151.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc060 [0151.465] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0x965e534 | out: lpFindFileData=0x965e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b091f87, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc9ff2e34, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4b091f87, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0x1880000, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0151.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc0c0 | out: hHeap=0x1880000) returned 1 [0151.465] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1921878 [0152.279] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0152.280] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0152.280] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7580 | out: hHeap=0x1880000) returned 1 [0152.280] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7468 | out: hHeap=0x1880000) returned 1 [0152.280] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3360 | out: hHeap=0x1880000) returned 1 [0152.280] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31e0 | out: hHeap=0x1880000) returned 1 [0152.280] GetLastError () returned 0x12 [0152.280] FindClose (in: hFindFile=0x18acf80 | out: hFindFile=0x18acf80) returned 1 [0152.281] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9c8410 | out: hHeap=0x1880000) returned 1 [0152.281] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7530 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9c8410 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7670 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9d7c28 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2fa0 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9d7c28 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3270 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7508 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f73a0 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f74b8 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7490 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3390 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7468 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b32d0 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f77b0 | out: hHeap=0x1880000) returned 1 [0152.282] GetCurrentThreadId () returned 0x167c [0152.282] GetCurrentThreadId () returned 0x167c [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7710 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7300 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb6e3ab0 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e41f0 | out: hHeap=0x1880000) returned 1 [0152.282] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e3448 | out: hHeap=0x1880000) returned 1 [0152.283] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898610 | out: hHeap=0x1880000) returned 1 [0152.283] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.283] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.284] GetLastError () returned 0x12 [0152.284] FindClose (in: hFindFile=0x18ad3c0 | out: hFindFile=0x18ad3c0) returned 1 [0152.285] GetCurrentThreadId () returned 0x167c [0152.286] GetCurrentThreadId () returned 0x167c [0152.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f73a0 | out: hHeap=0x1880000) returned 1 [0152.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7710 | out: hHeap=0x1880000) returned 1 [0152.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb818b58 | out: hHeap=0x1880000) returned 1 [0152.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99d6f8 | out: hHeap=0x1880000) returned 1 [0152.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99ea80 | out: hHeap=0x1880000) returned 1 [0152.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7300 | out: hHeap=0x1880000) returned 1 [0152.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e5a60 | out: hHeap=0x1880000) returned 1 [0152.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0152.286] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0152.286] GetLastError () returned 0x12 [0152.286] FindClose (in: hFindFile=0x18ad000 | out: hFindFile=0x18ad000) returned 1 [0152.286] GetCurrentThreadId () returned 0x167c [0152.286] GetCurrentThreadId () returned 0x167c [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7670 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7300 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb6e3ab0 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e41f0 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e3448 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18985b0 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6fb8 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbdd8 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7378 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898530 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6fe0 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7210 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f70d0 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f71c0 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983d0 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6ef0 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7170 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6f18 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983b0 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7288 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f5190 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f5168 | out: hHeap=0x1880000) returned 1 [0152.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9b4230 | out: hHeap=0x1880000) returned 1 [0152.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9b3f90 | out: hHeap=0x1880000) returned 1 [0152.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9b25f8 | out: hHeap=0x1880000) returned 1 [0152.288] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb92e0c8 | out: hHeap=0x1880000) returned 1 [0152.297] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.297] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0152.297] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.297] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbe68 | out: hHeap=0x1880000) returned 1 [0152.297] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898450 | out: hHeap=0x1880000) returned 1 [0152.297] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898570 | out: hHeap=0x1880000) returned 1 [0152.297] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7300 | out: hHeap=0x1880000) returned 1 [0152.297] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983d0 | out: hHeap=0x1880000) returned 1 [0152.297] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7300 | out: hHeap=0x1880000) returned 1 [0152.297] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898450 | out: hHeap=0x1880000) returned 1 [0152.297] GetLastError () returned 0x12 [0152.297] FindClose (in: hFindFile=0x18ad000 | out: hFindFile=0x18ad000) returned 1 [0152.298] GetCurrentThreadId () returned 0x167c [0152.298] GetCurrentThreadId () returned 0x167c [0152.299] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e5a60 | out: hHeap=0x1880000) returned 1 [0152.303] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0152.303] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0152.303] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898290 | out: hHeap=0x1880000) returned 1 [0152.303] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898610 | out: hHeap=0x1880000) returned 1 [0152.303] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18985b0 | out: hHeap=0x1880000) returned 1 [0152.303] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc078 | out: hHeap=0x1880000) returned 1 [0152.303] GetLastError () returned 0x12 [0152.303] FindClose (in: hFindFile=0x18acf80 | out: hFindFile=0x18acf80) returned 1 [0152.304] GetCurrentThreadId () returned 0x167c [0152.304] GetCurrentThreadId () returned 0x167c [0152.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0152.323] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0152.323] GetLastError () returned 0x12 [0152.324] FindClose (in: hFindFile=0x18ace40 | out: hFindFile=0x18ace40) returned 1 [0152.324] GetCurrentThreadId () returned 0x167c [0152.324] GetCurrentThreadId () returned 0x167c [0152.324] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7d78 | out: hHeap=0x1880000) returned 1 [0152.324] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7a30 | out: hHeap=0x1880000) returned 1 [0152.324] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9cb428 | out: hHeap=0x1880000) returned 1 [0152.324] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9cb350 | out: hHeap=0x1880000) returned 1 [0152.324] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9c8410 | out: hHeap=0x1880000) returned 1 [0152.324] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898270 | out: hHeap=0x1880000) returned 1 [0152.324] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0152.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0152.325] GetLastError () returned 0x12 [0152.325] FindClose (in: hFindFile=0x18acf80 | out: hFindFile=0x18acf80) returned 1 [0152.325] GetCurrentThreadId () returned 0x167c [0152.325] GetCurrentThreadId () returned 0x167c [0152.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7a08 | out: hHeap=0x1880000) returned 1 [0152.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f78c8 | out: hHeap=0x1880000) returned 1 [0152.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9cabb8 | out: hHeap=0x1880000) returned 1 [0152.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9cb6b0 | out: hHeap=0x1880000) returned 1 [0152.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9c8410 | out: hHeap=0x1880000) returned 1 [0152.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18985b0 | out: hHeap=0x1880000) returned 1 [0152.325] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0152.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0152.326] GetLastError () returned 0x12 [0152.326] FindClose (in: hFindFile=0x18acf80 | out: hFindFile=0x18acf80) returned 1 [0152.326] GetCurrentThreadId () returned 0x167c [0152.326] GetCurrentThreadId () returned 0x167c [0152.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7a30 | out: hHeap=0x1880000) returned 1 [0152.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7c60 | out: hHeap=0x1880000) returned 1 [0152.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9cb428 | out: hHeap=0x1880000) returned 1 [0152.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9cb350 | out: hHeap=0x1880000) returned 1 [0152.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9c8410 | out: hHeap=0x1880000) returned 1 [0152.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898450 | out: hHeap=0x1880000) returned 1 [0152.327] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0152.328] GetLastError () returned 0x12 [0152.328] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0152.328] GetCurrentThreadId () returned 0x167c [0152.328] GetCurrentThreadId () returned 0x167c [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7a58 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7b20 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb818b58 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99d6f8 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb99ea80 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbe68 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982b0 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f74b8 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898570 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7670 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f73a0 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc0c0 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7508 | out: hHeap=0x1880000) returned 1 [0152.328] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f75d0 | out: hHeap=0x1880000) returned 1 [0152.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7490 | out: hHeap=0x1880000) returned 1 [0152.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb6e3ab0 | out: hHeap=0x1880000) returned 1 [0152.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e5108 | out: hHeap=0x1880000) returned 1 [0152.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e6020 | out: hHeap=0x1880000) returned 1 [0152.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.329] GetLastError () returned 0x12 [0152.329] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0152.329] GetCurrentThreadId () returned 0x167c [0152.329] GetCurrentThreadId () returned 0x167c [0152.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7490 | out: hHeap=0x1880000) returned 1 [0152.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f73a0 | out: hHeap=0x1880000) returned 1 [0152.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0a740 | out: hHeap=0x1880000) returned 1 [0152.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0a808 | out: hHeap=0x1880000) returned 1 [0152.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0ae48 | out: hHeap=0x1880000) returned 1 [0152.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc078 | out: hHeap=0x1880000) returned 1 [0152.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0ab28 | out: hHeap=0x1880000) returned 1 [0152.337] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0152.337] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.337] GetLastError () returned 0x12 [0152.337] FindClose (in: hFindFile=0x18ad3c0 | out: hFindFile=0x18ad3c0) returned 1 [0152.337] GetCurrentThreadId () returned 0x167c [0152.338] GetCurrentThreadId () returned 0x167c [0152.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f73a0 | out: hHeap=0x1880000) returned 1 [0152.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7670 | out: hHeap=0x1880000) returned 1 [0152.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb967428 | out: hHeap=0x1880000) returned 1 [0152.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0b618 | out: hHeap=0x1880000) returned 1 [0152.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0b488 | out: hHeap=0x1880000) returned 1 [0152.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898330 | out: hHeap=0x1880000) returned 1 [0152.338] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0b2f8 | out: hHeap=0x1880000) returned 1 [0152.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0152.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.339] GetLastError () returned 0x12 [0152.339] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0152.339] GetCurrentThreadId () returned 0x167c [0152.339] GetCurrentThreadId () returned 0x167c [0152.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f73a0 | out: hHeap=0x1880000) returned 1 [0152.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7670 | out: hHeap=0x1880000) returned 1 [0152.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb968a20 | out: hHeap=0x1880000) returned 1 [0152.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0afd8 | out: hHeap=0x1880000) returned 1 [0152.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0b618 | out: hHeap=0x1880000) returned 1 [0152.339] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982d0 | out: hHeap=0x1880000) returned 1 [0152.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0152.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.340] GetLastError () returned 0x12 [0152.340] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0152.340] GetCurrentThreadId () returned 0x167c [0152.340] GetCurrentThreadId () returned 0x167c [0152.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f74b8 | out: hHeap=0x1880000) returned 1 [0152.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f73a0 | out: hHeap=0x1880000) returned 1 [0152.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9cb350 | out: hHeap=0x1880000) returned 1 [0152.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9cad68 | out: hHeap=0x1880000) returned 1 [0152.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9c8410 | out: hHeap=0x1880000) returned 1 [0152.340] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7670 | out: hHeap=0x1880000) returned 1 [0152.376] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.376] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.376] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f74b8 | out: hHeap=0x1880000) returned 1 [0152.376] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f74b8 | out: hHeap=0x1880000) returned 1 [0152.376] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3450 | out: hHeap=0x1880000) returned 1 [0152.376] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3390 | out: hHeap=0x1880000) returned 1 [0152.376] GetLastError () returned 0x12 [0152.376] FindClose (in: hFindFile=0x18ad3c0 | out: hFindFile=0x18ad3c0) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9d7c28 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f79b8 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9d7c28 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7b98 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9d7c28 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33c0 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9d7c28 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3420 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7c38 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7b70 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7968 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7b20 | out: hHeap=0x1880000) returned 1 [0152.378] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3270 | out: hHeap=0x1880000) returned 1 [0152.379] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f74b8 | out: hHeap=0x1880000) returned 1 [0152.379] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3150 | out: hHeap=0x1880000) returned 1 [0152.379] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7d50 | out: hHeap=0x1880000) returned 1 [0152.379] GetCurrentThreadId () returned 0x167c [0152.379] GetCurrentThreadId () returned 0x167c [0152.379] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f73a0 | out: hHeap=0x1880000) returned 1 [0152.379] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7670 | out: hHeap=0x1880000) returned 1 [0152.379] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0a678 | out: hHeap=0x1880000) returned 1 [0152.379] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0a5b0 | out: hHeap=0x1880000) returned 1 [0152.379] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0a100 | out: hHeap=0x1880000) returned 1 [0152.379] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898610 | out: hHeap=0x1880000) returned 1 [0152.389] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.389] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.389] GetLastError () returned 0x12 [0152.389] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0152.390] GetCurrentThreadId () returned 0x167c [0152.390] GetCurrentThreadId () returned 0x167c [0152.390] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f74b8 | out: hHeap=0x1880000) returned 1 [0152.390] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f73a0 | out: hHeap=0x1880000) returned 1 [0152.390] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9cad68 | out: hHeap=0x1880000) returned 1 [0152.390] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9cb6b0 | out: hHeap=0x1880000) returned 1 [0152.390] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9c8410 | out: hHeap=0x1880000) returned 1 [0152.390] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7670 | out: hHeap=0x1880000) returned 1 [0152.390] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0aa60 | out: hHeap=0x1880000) returned 1 [0152.390] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.390] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0152.390] GetLastError () returned 0x12 [0152.390] FindClose (in: hFindFile=0x18ad500 | out: hFindFile=0x18ad500) returned 1 [0152.391] GetCurrentThreadId () returned 0x167c [0152.391] GetCurrentThreadId () returned 0x167c [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f74b8 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f73a0 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb967428 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0b0a0 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0ab28 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898330 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7170 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc048 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6ef0 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898470 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7288 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898530 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6fb8 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6f18 | out: hHeap=0x1880000) returned 1 [0152.391] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7378 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6fe0 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f70d0 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7210 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898410 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f71c0 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f5190 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f5168 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e60d8 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e41f0 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9e3448 | out: hHeap=0x1880000) returned 1 [0152.392] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa9a0 | out: hHeap=0x1880000) returned 1 [0152.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0152.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0152.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fbec8 | out: hHeap=0x1880000) returned 1 [0152.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0152.444] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0152.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f7288 | out: hHeap=0x1880000) returned 1 [0152.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898610 | out: hHeap=0x1880000) returned 1 [0152.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb9f6f18 | out: hHeap=0x1880000) returned 1 [0152.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0152.445] GetLastError () returned 0x12 [0152.445] FindClose (in: hFindFile=0x18ad1c0 | out: hFindFile=0x18ad1c0) returned 1 [0152.446] GetCurrentThreadId () returned 0x167c [0152.446] GetCurrentThreadId () returned 0x167c [0152.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0152.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0152.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0152.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0152.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898470 | out: hHeap=0x1880000) returned 1 [0152.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc0a8 | out: hHeap=0x1880000) returned 1 [0152.623] GetLastError () returned 0x12 [0152.623] FindClose (in: hFindFile=0x18ad040 | out: hFindFile=0x18ad040) returned 1 [0152.624] GetCurrentThreadId () returned 0x167c [0152.624] GetCurrentThreadId () returned 0x167c [0152.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba0a290 | out: hHeap=0x1880000) returned 1 [0152.626] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2680 | out: hHeap=0x1880000) returned 1 [0160.804] SetLastError (dwErrCode=0x12) [0160.804] FreeLibraryAndExitThread (hLibModule=0x400000, dwExitCode=0x0) Thread: id = 451 os_tid = 0x1680 [0143.863] GetLastError () returned 0x57 [0143.863] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18b19a8 [0143.863] SetLastError (dwErrCode=0x57) [0143.863] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd208 [0143.863] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcfd8 [0143.863] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd348 [0143.863] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd190 [0143.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd1b8 [0143.864] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Logs\\*", lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName=".", cAlternateFileName="")) returned 0x18ad580 [0143.870] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2660 [0143.870] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="..", cAlternateFileName="")) returned 1 [0143.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2660 | out: hHeap=0x1880000) returned 1 [0143.878] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26e0 [0143.878] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5052fa31, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5052fa31, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Application.evtx", cAlternateFileName="APPLIC~1.EVT")) returned 1 [0143.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0143.878] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a2fd0 [0143.878] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd050 [0143.878] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18a3150 [0143.878] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505ee5f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505ee5f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="HardwareEvents.evtx", cAlternateFileName="HARDWA~1.EVT")) returned 1 [0143.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fd0 | out: hHeap=0x1880000) returned 1 [0143.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a3120 [0143.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd0f0 [0143.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18a3060 [0143.879] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505a2134, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505a2134, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Internet Explorer.evtx", cAlternateFileName="INTERN~1.EVT")) returned 1 [0143.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3120 | out: hHeap=0x1880000) returned 1 [0143.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938218 [0143.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd0a0 [0143.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938480 [0143.879] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5057bed8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5057bed8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Key Management Service.evtx", cAlternateFileName="KEYMAN~1.EVT")) returned 1 [0143.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938218 | out: hHeap=0x1880000) returned 1 [0143.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad180 [0143.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd000 [0143.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad1c0 [0143.880] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1dbd7c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1dbd7c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Client-Licensing-Platform%4Admin.evtx", cAlternateFileName="MICROS~1.EVT")) returned 1 [0143.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad180 | out: hHeap=0x1880000) returned 1 [0143.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd320 [0143.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x19227a0 [0143.880] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5d836e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5d836e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", cAlternateFileName="MICROS~2.EVT")) returned 1 [0143.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9e) returned 0x18fd7b0 [0143.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd1e0 [0143.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9e) returned 0x18bc5d0 [0143.880] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9206ac5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9206ac5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9c0f529, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", cAlternateFileName="MICROS~3.EVT")) returned 1 [0143.881] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd7b0 | out: hHeap=0x1880000) returned 1 [0143.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18fd7b0 [0143.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd230 [0143.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18a3e70 [0143.881] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppLocker%4EXE and DLL.evtx", cAlternateFileName="MICROS~4.EVT")) returned 1 [0143.881] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd7b0 | out: hHeap=0x1880000) returned 1 [0143.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x1922e20 [0143.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd410 [0143.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x19222c0 [0143.881] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4169a7a, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4169a7a, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppLocker%4MSI and Script.evtx", cAlternateFileName="MI2EEA~1.EVT")) returned 1 [0143.881] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x18a3f08 [0143.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd258 [0143.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x18b0d08 [0143.881] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", cAlternateFileName="MI07E1~1.EVT")) returned 1 [0143.881] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f08 | out: hHeap=0x1880000) returned 1 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18939a0 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd398 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893f20 [0143.882] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", cAlternateFileName="MI8196~1.EVT")) returned 1 [0143.882] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18939a0 | out: hHeap=0x1880000) returned 1 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1894120 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd2d0 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893ca0 [0143.882] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b5f2d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd41b5f2d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppModel-Runtime%4Admin.evtx", cAlternateFileName="MIE36C~1.EVT")) returned 1 [0143.882] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894120 | out: hHeap=0x1880000) returned 1 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1922e20 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd438 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1922668 [0143.882] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd389efbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd389efbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppReadiness%4Admin.evtx", cAlternateFileName="MIC5CB~1.EVT")) returned 1 [0143.882] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aa9a0 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd640 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aab80 [0143.882] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd38c5212, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd38c5212, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppReadiness%4Operational.evtx", cAlternateFileName="MIF8AA~1.EVT")) returned 1 [0143.882] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa9a0 | out: hHeap=0x1880000) returned 1 [0143.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x18a3f08 [0143.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd6b8 [0143.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x1892040 [0143.883] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppXDeployment%4Operational.evtx", cAlternateFileName="MI34FE~1.EVT")) returned 1 [0143.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f08 | out: hHeap=0x1880000) returned 1 [0143.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x66) returned 0x18a3f08 [0143.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd550 [0143.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x66) returned 0x188f198 [0143.883] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x211000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", cAlternateFileName="MIA24C~1.EVT")) returned 1 [0143.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f08 | out: hHeap=0x1880000) returned 1 [0143.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893da0 [0143.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd690 [0143.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893ba0 [0143.883] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", cAlternateFileName="MIDBEC~1.EVT")) returned 1 [0143.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893da0 | out: hHeap=0x1880000) returned 1 [0143.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b67c0 [0143.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd5a0 [0143.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18b6658 [0143.884] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85798667, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x85798667, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-AppxPackaging%4Operational.evtx", cAlternateFileName="MI54F1~1.EVT")) returned 1 [0143.884] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b67c0 | out: hHeap=0x1880000) returned 1 [0143.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18a3f08 [0143.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd500 [0143.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x188e5a0 [0143.884] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74d25ab, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74d25ab, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", cAlternateFileName="MI111F~1.EVT")) returned 1 [0143.884] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f08 | out: hHeap=0x1880000) returned 1 [0143.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x82) returned 0x18aabe0 [0143.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd780 [0143.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x82) returned 0x18fd7b0 [0143.884] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f96ca4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe1f96ca4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Bits-Client%4Operational.evtx", cAlternateFileName="MI9465~1.EVT")) returned 1 [0143.884] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aabe0 | out: hHeap=0x1880000) returned 1 [0143.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd528 [0143.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922328 [0143.885] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8783aa15, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8783aa15, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-CodeIntegrity%4Operational.evtx", cAlternateFileName="MI03A7~1.EVT")) returned 1 [0143.885] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18a3f08 [0143.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd5c8 [0143.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x188e7e0 [0143.885] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3c71c5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3c71c5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", cAlternateFileName="MI5CA2~1.EVT")) returned 1 [0143.886] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f08 | out: hHeap=0x1880000) returned 1 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bbd60 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd578 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bbe70 [0143.886] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", cAlternateFileName="MI5FD1~1.EVT")) returned 1 [0143.886] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bbd60 | out: hHeap=0x1880000) returned 1 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18a3f08 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd6e0 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x1901c38 [0143.886] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", cAlternateFileName="MI8BDF~1.EVT")) returned 1 [0143.886] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f08 | out: hHeap=0x1880000) returned 1 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x18a3f08 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd618 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x1891e68 [0143.886] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3ed420, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3ed420, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", cAlternateFileName="MIAEBD~1.EVT")) returned 1 [0143.886] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f08 | out: hHeap=0x1880000) returned 1 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9e) returned 0x18aabe0 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd708 [0143.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9e) returned 0x18a61b0 [0143.887] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cef47f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cef47f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-DeviceSetupManager%4Admin.evtx", cAlternateFileName="MIA726~1.EVT")) returned 1 [0143.887] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aabe0 | out: hHeap=0x1880000) returned 1 [0143.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x18a3f08 [0143.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd5f0 [0143.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x18aabe0 [0143.887] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-DeviceSetupManager%4Operational.evtx", cAlternateFileName="MI08CB~1.EVT")) returned 1 [0143.887] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f08 | out: hHeap=0x1880000) returned 1 [0143.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6e) returned 0x18b6a18 [0143.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd668 [0143.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6e) returned 0x18b66d0 [0143.887] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc967f17e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc967f17e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Dhcp-Client%4Admin.evtx", cAlternateFileName="MI8270~1.EVT")) returned 1 [0143.887] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6a18 | out: hHeap=0x1880000) returned 1 [0143.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa5e0 [0143.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd730 [0143.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa880 [0143.888] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc96cb64b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc96cb64b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", cAlternateFileName="MIEBFF~1.EVT")) returned 1 [0143.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0143.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x58) returned 0x18aaa00 [0143.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd758 [0143.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x58) returned 0x18aa940 [0143.888] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca64aa7b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca64aa7b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", cAlternateFileName="MI9F85~1.EVT")) returned 1 [0143.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa00 | out: hHeap=0x1880000) returned 1 [0143.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18a3f08 [0143.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fd4d8 [0143.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x1890b60 [0143.888] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd9ec80, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xfd9ec80, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", cAlternateFileName="MIBE3D~1.EVT")) returned 1 [0143.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f08 | out: hHeap=0x1880000) returned 1 [0143.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x78) returned 0x1893d20 [0143.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac040 [0143.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x78) returned 0x1893da0 [0143.889] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9658ef3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9658ef3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-GroupPolicy%4Operational.evtx", cAlternateFileName="MIE38D~1.EVT")) returned 1 [0143.889] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893d20 | out: hHeap=0x1880000) returned 1 [0143.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abfa0 [0143.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922808 [0143.889] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9dcc480, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9dcc480, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-HotspotAuth%4Operational.evtx", cAlternateFileName="MIE386~1.EVT")) returned 1 [0143.889] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2360 [0143.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922050 [0143.889] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b4bacf, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b4bacf, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", cAlternateFileName="MI6B25~1.EVT")) returned 1 [0143.889] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0x18a3f08 [0143.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9918 [0143.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0x1890bd0 [0143.890] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb66288f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb66288f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-International%4Operational.evtx", cAlternateFileName="MI854A~1.EVT")) returned 1 [0143.890] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3f08 | out: hHeap=0x1880000) returned 1 [0143.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18b4510 [0143.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9878 [0143.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18b4580 [0143.890] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506ad1ac, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x506ad1ac, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Kernel-Boot%4Operational.evtx", cAlternateFileName="MI32CE~1.EVT")) returned 1 [0143.890] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4510 | out: hHeap=0x1880000) returned 1 [0143.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9968 [0143.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x19220b8 [0143.890] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", cAlternateFileName="MIA934~1.EVT")) returned 1 [0143.891] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18b4900 [0143.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a98f0 [0143.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18b4a50 [0143.891] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5071f8b0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5071f8b0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Kernel-PnP%4Configuration.evtx", cAlternateFileName="MIB32D~1.EVT")) returned 1 [0143.891] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4900 | out: hHeap=0x1880000) returned 1 [0143.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x18b4510 [0143.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a96c0 [0143.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x18b4ba0 [0143.891] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ebf6d7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc8ebf6d7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", cAlternateFileName="MICA77~1.EVT")) returned 1 [0143.891] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4510 | out: hHeap=0x1880000) returned 1 [0143.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893aa0 [0143.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a96e8 [0143.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893b20 [0143.891] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5090f75d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5090f75d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", cAlternateFileName="MI1E8D~1.EVT")) returned 1 [0143.892] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893aa0 | out: hHeap=0x1880000) returned 1 [0143.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6c) returned 0x18b6a18 [0143.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a97b0 [0143.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6c) returned 0x18b6a90 [0143.892] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd75102f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd75102f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", cAlternateFileName="MID067~1.EVT")) returned 1 [0143.892] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6a18 | out: hHeap=0x1880000) returned 1 [0143.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0x18b4ac0 [0143.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a98c8 [0143.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0x18b4b30 [0143.894] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Kernel-WHEA%4Errors.evtx", cAlternateFileName="MIDE4D~1.EVT")) returned 1 [0143.894] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4ac0 | out: hHeap=0x1880000) returned 1 [0143.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aaa60 [0143.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9710 [0143.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aa400 [0143.894] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Kernel-WHEA%4Operational.evtx", cAlternateFileName="MI36C5~1.EVT")) returned 1 [0143.894] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa60 | out: hHeap=0x1880000) returned 1 [0143.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9738 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922390 [0143.895] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59547c37, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x59547c37, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Known Folders API Service.evtx", cAlternateFileName="MI86D6~1.EVT")) returned 1 [0143.895] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x18b45f0 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a98a0 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x62) returned 0x18b4430 [0143.895] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbb7386e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbb7386e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-LiveId%4Operational.evtx", cAlternateFileName="MI4C58~1.EVT")) returned 1 [0143.895] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b45f0 | out: hHeap=0x1880000) returned 1 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aa460 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a97d8 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aa9a0 [0143.895] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93d06f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93d06f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-MUI%4Admin.evtx", cAlternateFileName="MI30D3~1.EVT")) returned 1 [0143.895] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa460 | out: hHeap=0x1880000) returned 1 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x189a1a0 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9760 [0143.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x44) returned 0x189a010 [0143.896] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93aa49b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93aa49b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-MUI%4Operational.evtx", cAlternateFileName="MI6F01~1.EVT")) returned 1 [0143.896] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1a0 | out: hHeap=0x1880000) returned 1 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1488 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9788 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b0e58 [0143.896] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d33b19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9d33b19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-NCSI%4Operational.evtx", cAlternateFileName="MI483C~1.EVT")) returned 1 [0143.896] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1488 | out: hHeap=0x1880000) returned 1 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x52) returned 0x18aa5e0 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9940 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x52) returned 0x18aaa00 [0143.896] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbcf0ff2, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbcf0ff2, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-NetworkProfile%4Operational.evtx", cAlternateFileName="MIFC66~1.EVT")) returned 1 [0143.896] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x66) returned 0x18b4890 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9800 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x66) returned 0x18b4660 [0143.896] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ab3154, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ab3154, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Ntfs%4Operational.evtx", cAlternateFileName="MI6E98~1.EVT")) returned 1 [0143.896] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4890 | out: hHeap=0x1880000) returned 1 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x52) returned 0x18aaa60 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9828 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x52) returned 0x18aaac0 [0143.896] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ad9393, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ad9393, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Ntfs%4WHC.evtx", cAlternateFileName="MIB2AC~1.EVT")) returned 1 [0143.896] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa60 | out: hHeap=0x1880000) returned 1 [0143.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x42) returned 0x189a330 [0143.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9850 [0143.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x42) returned 0x1899c50 [0143.897] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5fe5cb, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5fe5cb, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", cAlternateFileName="MI6AFE~1.EVT")) returned 1 [0143.897] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a330 | out: hHeap=0x1880000) returned 1 [0143.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x96) returned 0x18f7b20 [0143.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a91c0 [0143.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x96) returned 0x18f7a80 [0143.897] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe24cdef0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe24cdef0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-ReadyBoost%4Operational.evtx", cAlternateFileName="MIB9D2~1.EVT")) returned 1 [0143.897] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7b20 | out: hHeap=0x1880000) returned 1 [0143.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1922e20 [0143.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9508 [0143.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x19223f8 [0143.897] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd125335f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd125335f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", cAlternateFileName="MI7A67~1.EVT")) returned 1 [0143.897] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x82) returned 0x18b1d18 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a94e0 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x82) returned 0x18b1da8 [0143.898] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-SettingSync%4Debug.evtx", cAlternateFileName="MI3773~1.EVT")) returned 1 [0143.898] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1d18 | out: hHeap=0x1880000) returned 1 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aaa60 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a91e8 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa7c0 [0143.898] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-SettingSync%4Operational.evtx", cAlternateFileName="MI36AA~1.EVT")) returned 1 [0143.898] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa60 | out: hHeap=0x1880000) returned 1 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a95d0 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922870 [0143.898] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Shell-Core%4ActionCenter.evtx", cAlternateFileName="MI2E2E~1.EVT")) returned 1 [0143.898] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922e20 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a95a8 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922c80 [0143.898] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Shell-Core%4Operational.evtx", cAlternateFileName="MI1C6C~1.EVT")) returned 1 [0143.898] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1922e20 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9620 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1922120 [0143.898] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-SmbClient%4Connectivity.evtx", cAlternateFileName="MI00FB~1.EVT")) returned 1 [0143.898] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1922e20 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a95f8 [0143.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1922188 [0143.898] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b042f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97b042f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-SMBClient%4Operational.evtx", cAlternateFileName="MID8B0~1.EVT")) returned 1 [0143.899] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x1922e20 [0143.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9350 [0143.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x19221f0 [0143.899] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-SmbClient%4Security.evtx", cAlternateFileName="MI8CEE~1.EVT")) returned 1 [0143.899] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aa8e0 [0143.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9238 [0143.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aa580 [0143.899] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb1ea1c9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb1ea1c9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-SMBServer%4Audit.evtx", cAlternateFileName="MIE3AD~1.EVT")) returned 1 [0143.899] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa8e0 | out: hHeap=0x1880000) returned 1 [0143.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b0f60 [0143.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9558 [0143.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x18b1328 [0143.899] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb19dd19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb19dd19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-SMBServer%4Connectivity.evtx", cAlternateFileName="MI8248~1.EVT")) returned 1 [0143.900] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0f60 | out: hHeap=0x1880000) returned 1 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x1922e20 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a94b8 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5e) returned 0x19226d0 [0143.900] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb151873, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb151873, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-SMBServer%4Operational.evtx", cAlternateFileName="MI4B6B~1.EVT")) returned 1 [0143.900] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x1922e20 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9440 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x19229a8 [0143.900] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb177aca, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb177aca, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-SMBServer%4Security.evtx", cAlternateFileName="MI7709~1.EVT")) returned 1 [0143.900] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aa760 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9260 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aa5e0 [0143.900] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd751ea61, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd751ea61, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Store%4Operational.evtx", cAlternateFileName="MICEDD~1.EVT")) returned 1 [0143.900] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa760 | out: hHeap=0x1880000) returned 1 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aaa60 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9580 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aab20 [0143.900] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd0763ff, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd0763ff, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-TaskScheduler%4Maintenance.evtx", cAlternateFileName="MIE2F0~1.EVT")) returned 1 [0143.900] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa60 | out: hHeap=0x1880000) returned 1 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18b4ac0 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9468 [0143.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x64) returned 0x18b44a0 [0143.901] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5089d037, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5089d037, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", cAlternateFileName="MIAB1D~1.EVT")) returned 1 [0143.901] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4ac0 | out: hHeap=0x1880000) returned 1 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x86) returned 0x18b1d18 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9418 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x86) returned 0x18a8e68 [0143.901] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x508c32a6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x508c32a6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", cAlternateFileName="MI62D3~1.EVT")) returned 1 [0143.901] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1d18 | out: hHeap=0x1880000) returned 1 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x92) returned 0x18f6e00 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9698 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x92) returned 0x18f79e0 [0143.901] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc14341c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc14341c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", cAlternateFileName="MIEC03~1.EVT")) returned 1 [0143.901] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f6e00 | out: hHeap=0x1880000) returned 1 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8e) returned 0x18a8ef8 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a93c8 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8e) returned 0x18a4fe0 [0143.901] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1b5b23, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1b5b23, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", cAlternateFileName="MI1F5D~1.EVT")) returned 1 [0143.901] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8ef8 | out: hHeap=0x1880000) returned 1 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9a) returned 0x18a8ef8 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9378 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x9a) returned 0x18a5078 [0143.901] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74ac348, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74ac348, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-TWinUI%4Operational.evtx", cAlternateFileName="MIA925~1.EVT")) returned 1 [0143.901] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8ef8 | out: hHeap=0x1880000) returned 1 [0143.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aaa60 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9288 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aa8e0 [0143.902] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50aff605, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50aff605, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-User Profile Service%4Operational.evtx", cAlternateFileName="MI4D4C~1.EVT")) returned 1 [0143.902] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa60 | out: hHeap=0x1880000) returned 1 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1893820 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9648 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x72) returned 0x1894220 [0143.902] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50981e6e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50981e6e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-UserPnp%4ActionCenter.evtx", cAlternateFileName="MI5FF0~1.EVT")) returned 1 [0143.902] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893820 | out: hHeap=0x1880000) returned 1 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5a) returned 0x1922e20 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9670 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5a) returned 0x1922940 [0143.902] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5095bc04, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5095bc04, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-UserPnp%4DeviceInstall.evtx", cAlternateFileName="MIBD88~1.EVT")) returned 1 [0143.902] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x1922e20 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9490 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x1922a10 [0143.902] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b97f64, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b97f64, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", cAlternateFileName="MICC17~1.EVT")) returned 1 [0143.902] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893ea0 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9210 [0143.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18937a0 [0143.902] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc986efe1, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc986efe1, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Wcmsvc%4Operational.evtx", cAlternateFileName="MI72BF~1.EVT")) returned 1 [0143.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893ea0 | out: hHeap=0x1880000) returned 1 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aa820 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9530 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x56) returned 0x18aaa60 [0143.903] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb426548, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb426548, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Windows Defender%4Operational.evtx", cAlternateFileName="MI7501~1.EVT")) returned 1 [0143.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa820 | out: hHeap=0x1880000) returned 1 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a) returned 0x18b6b80 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a92b0 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6a) returned 0x18b6bf8 [0143.903] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb4729e7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb4729e7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Windows Defender%4WHC.evtx", cAlternateFileName="MIF226~1.EVT")) returned 1 [0143.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6b80 | out: hHeap=0x1880000) returned 1 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5a) returned 0x1922e20 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a93f0 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5a) returned 0x1922258 [0143.903] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b19353, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4b19353, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", cAlternateFileName="MIDCC7~1.EVT")) returned 1 [0143.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa6) returned 0x1890450 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a92d8 [0143.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa6) returned 0x194e0d8 [0143.903] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9c9b1b6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9c9b1b6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", cAlternateFileName="MI7771~1.EVT")) returned 1 [0143.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1890450 | out: hHeap=0x1880000) returned 1 [0143.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x92) returned 0x18f7b20 [0143.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a9300 [0143.904] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9df26e9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9df26e9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", cAlternateFileName="MI4667~1.EVT")) returned 1 [0143.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f7b20 | out: hHeap=0x1880000) returned 1 [0143.904] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd122d184, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd122d184, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-Winlogon%4Operational.evtx", cAlternateFileName="MID6AB~1.EVT")) returned 1 [0143.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893fa0 | out: hHeap=0x1880000) returned 1 [0143.904] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf164b9b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcf164b9b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft-Windows-WMI-Activity%4Operational.evtx", cAlternateFileName="MIFF83~1.EVT")) returned 1 [0143.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.904] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9a458f4, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Security.evtx", cAlternateFileName="SECURI~1.EVT")) returned 1 [0143.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b46d0 | out: hHeap=0x1880000) returned 1 [0143.904] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95a6db2c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x95a6db2c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Setup.evtx", cAlternateFileName="SETUP~1.EVT")) returned 1 [0143.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8388 | out: hHeap=0x1880000) returned 1 [0143.904] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505097c4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505097c4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="System.evtx", cAlternateFileName="SYSTEM~1.EVT")) returned 1 [0143.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982d0 | out: hHeap=0x1880000) returned 1 [0143.904] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows PowerShell.evtx", cAlternateFileName="WINDOW~1.EVT")) returned 1 [0143.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18985f0 | out: hHeap=0x1880000) returned 1 [0143.905] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows PowerShell.evtx", cAlternateFileName="WINDOW~1.EVT")) returned 0 [0143.905] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938218 | out: hHeap=0x1880000) returned 1 [0143.905] GetLastError () returned 0x12 [0143.905] FindClose (in: hFindFile=0x18ad580 | out: hFindFile=0x18ad580) returned 1 [0143.906] GetCurrentThreadId () returned 0x1680 [0143.906] GetCurrentThreadId () returned 0x1680 [0143.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0143.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a30f0 | out: hHeap=0x1880000) returned 1 [0143.906] GetCurrentThreadId () returned 0x1680 [0143.906] GetCurrentThreadId () returned 0x1680 [0143.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1892950 | out: hHeap=0x1880000) returned 1 [0143.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a3090 | out: hHeap=0x1880000) returned 1 [0143.906] GetCurrentThreadId () returned 0x1680 [0143.906] GetCurrentThreadId () returned 0x1680 [0143.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b13d8 | out: hHeap=0x1880000) returned 1 [0143.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938218 | out: hHeap=0x1880000) returned 1 [0143.906] GetCurrentThreadId () returned 0x1680 [0143.906] GetCurrentThreadId () returned 0x1680 [0143.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1590 | out: hHeap=0x1880000) returned 1 [0143.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad540 | out: hHeap=0x1880000) returned 1 [0143.906] GetCurrentThreadId () returned 0x1680 [0143.906] GetCurrentThreadId () returned 0x1680 [0143.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bb700 | out: hHeap=0x1880000) returned 1 [0143.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8ef8 | out: hHeap=0x1880000) returned 1 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8408 | out: hHeap=0x1880000) returned 1 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8ef8 | out: hHeap=0x1880000) returned 1 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8408 | out: hHeap=0x1880000) returned 1 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bb788 | out: hHeap=0x1880000) returned 1 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bbcd8 | out: hHeap=0x1880000) returned 1 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4510 | out: hHeap=0x1880000) returned 1 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8408 | out: hHeap=0x1880000) returned 1 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893fa0 | out: hHeap=0x1880000) returned 1 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] GetCurrentThreadId () returned 0x1680 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8408 | out: hHeap=0x1880000) returned 1 [0143.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893e20 | out: hHeap=0x1880000) returned 1 [0143.908] GetCurrentThreadId () returned 0x1680 [0143.908] GetCurrentThreadId () returned 0x1680 [0143.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bb920 | out: hHeap=0x1880000) returned 1 [0143.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922e20 | out: hHeap=0x1880000) returned 1 [0143.908] GetCurrentThreadId () returned 0x1680 [0143.908] GetCurrentThreadId () returned 0x1680 [0143.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b6c70 | out: hHeap=0x1880000) returned 1 [0143.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa460 | out: hHeap=0x1880000) returned 1 [0143.908] GetCurrentThreadId () returned 0x1680 [0143.908] GetCurrentThreadId () returned 0x1680 [0143.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bb700 | out: hHeap=0x1880000) returned 1 [0143.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4820 | out: hHeap=0x1880000) returned 1 [0143.908] GetCurrentThreadId () returned 0x1680 [0143.908] GetCurrentThreadId () returned 0x1680 [0143.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bb920 | out: hHeap=0x1880000) returned 1 [0143.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b4510 | out: hHeap=0x1880000) returned 1 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.038] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.039] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.040] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.041] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.042] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.043] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.044] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.045] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] GetCurrentThreadId () returned 0x1680 [0144.046] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\*", lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x219d6704, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName=".", cAlternateFileName="")) returned 0x18acf80 [0144.047] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x219d6704, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="..", cAlternateFileName="")) returned 1 [0144.047] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.047] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x450f4738, ftCreationTime.dwHighDateTime=0x1d327cd, ftLastAccessTime.dwLowDateTime=0x4511a9a6, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x4511a9a6, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Adobe", cAlternateFileName="")) returned 1 [0144.047] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.047] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0144.048] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8e10 | out: hHeap=0x1880000) returned 1 [0144.048] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbcb1c5f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcb9c8f, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Comms", cAlternateFileName="")) returned 1 [0144.048] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3210 | out: hHeap=0x1880000) returned 1 [0144.048] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x219d6704, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x219d6704, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x219d6704, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="datakeys", cAlternateFileName="")) returned 1 [0144.048] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8d50 | out: hHeap=0x1880000) returned 1 [0144.048] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Desktop", cAlternateFileName="")) returned 1 [0144.048] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab658 | out: hHeap=0x1880000) returned 1 [0144.048] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0144.048] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.048] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc93dc4da, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc93dc4da, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0144.048] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab658 | out: hHeap=0x1880000) returned 1 [0144.048] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3ecd6462, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x3ecd6462, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x3ecd6462, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Microsoft OneDrive", cAlternateFileName="MICROS~2")) returned 1 [0144.048] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6d8 | out: hHeap=0x1880000) returned 1 [0144.048] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d56a03, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa2d56a03, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa2d56a03, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Oracle", cAlternateFileName="")) returned 1 [0144.048] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2fd0 | out: hHeap=0x1880000) returned 1 [0144.048] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdefc9a0c, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdefc9a0c, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Package Cache", cAlternateFileName="PACKAG~1")) returned 1 [0144.048] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b28 | out: hHeap=0x1880000) returned 1 [0144.048] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3122174, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x53fba98c, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="regid.1991-06.com.microsoft", cAlternateFileName="REGID1~1.MIC")) returned 1 [0144.049] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fd1e0 | out: hHeap=0x1880000) returned 1 [0144.049] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc31230fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="SoftwareDistribution", cAlternateFileName="SOFTWA~1")) returned 1 [0144.049] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad3c0 | out: hHeap=0x1880000) returned 1 [0144.049] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x7877b7ce, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x7877b7ce, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x7877b7ce, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0144.049] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938790 | out: hHeap=0x1880000) returned 1 [0144.049] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x7877b7ce, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x7877b7ce, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x7877b7ce, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0144.049] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab698 | out: hHeap=0x1880000) returned 1 [0144.049] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1931975, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x1931975, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="USOPrivate", cAlternateFileName="USOPRI~1")) returned 1 [0144.049] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4d8 | out: hHeap=0x1880000) returned 1 [0144.050] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa4ade3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa4ade3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xa4ade3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="USOShared", cAlternateFileName="USOSHA~1")) returned 1 [0144.050] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab778 | out: hHeap=0x1880000) returned 1 [0144.050] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c07ca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="WindowsHolographicDevices", cAlternateFileName="WINDOW~1")) returned 1 [0144.050] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4d8 | out: hHeap=0x1880000) returned 1 [0144.050] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65fad8 | out: lpFindFileData=0xa65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c07ca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77440000, cFileName="WindowsHolographicDevices", cAlternateFileName="WINDOW~1")) returned 0 [0144.050] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad4c0 | out: hHeap=0x1880000) returned 1 [0144.050] GetLastError () returned 0x12 [0144.050] FindClose (in: hFindFile=0x18acf80 | out: hFindFile=0x18acf80) returned 1 [0144.050] GetCurrentThreadId () returned 0x1680 [0144.050] GetCurrentThreadId () returned 0x1680 [0144.050] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Adobe\\*", lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x450f4738, ftCreationTime.dwHighDateTime=0x1d327cd, ftLastAccessTime.dwLowDateTime=0x4511a9a6, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65f6c4, cFileName=".", cAlternateFileName="")) returned 0x18ace40 [0144.051] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x450f4738, ftCreationTime.dwHighDateTime=0x1d327cd, ftLastAccessTime.dwLowDateTime=0x4511a9a6, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.051] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.051] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4511a9a6, ftCreationTime.dwHighDateTime=0x1d327cd, ftLastAccessTime.dwLowDateTime=0x28e82a8b, ftLastAccessTime.dwHighDateTime=0x1d39f5e, ftLastWriteTime.dwLowDateTime=0x28e82a8b, ftLastWriteTime.dwHighDateTime=0x1d39f5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65f6c4, cFileName="ARM", cAlternateFileName="")) returned 1 [0144.051] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.051] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x21c5ee34, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c5ee34, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65f6c4, cFileName="Extension Manager CC", cAlternateFileName="EXTENS~1")) returned 1 [0144.051] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.051] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x21c5ee34, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c5ee34, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65f6c4, cFileName="Extension Manager CC", cAlternateFileName="EXTENS~1")) returned 0 [0144.051] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938918 | out: hHeap=0x1880000) returned 1 [0144.051] GetLastError () returned 0x12 [0144.051] FindClose (in: hFindFile=0x18ace40 | out: hFindFile=0x18ace40) returned 1 [0144.051] GetCurrentThreadId () returned 0x1680 [0144.051] GetCurrentThreadId () returned 0x1680 [0144.051] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Adobe\\ARM\\*", lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4511a9a6, ftCreationTime.dwHighDateTime=0x1d327cd, ftLastAccessTime.dwLowDateTime=0x28e82a8b, ftLastAccessTime.dwHighDateTime=0x1d39f5e, ftLastWriteTime.dwLowDateTime=0x28e82a8b, ftLastWriteTime.dwHighDateTime=0x1d39f5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.054] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4511a9a6, ftCreationTime.dwHighDateTime=0x1d327cd, ftLastAccessTime.dwLowDateTime=0x28e82a8b, ftLastAccessTime.dwHighDateTime=0x1d39f5e, ftLastWriteTime.dwLowDateTime=0x28e82a8b, ftLastWriteTime.dwHighDateTime=0x1d39f5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.054] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0144.054] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x53050818, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0xfb2ddff7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x3268450e, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="Reader_15.007.20033", cAlternateFileName="READER~1.200")) returned 1 [0144.054] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0144.054] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8d2868f, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0xa7140105, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xa7140105, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="Reader_15.023.20070", cAlternateFileName="READER~2.200")) returned 1 [0144.054] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3420 | out: hHeap=0x1880000) returned 1 [0144.054] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xdcb711fb, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0x3c33d412, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x4b9b7315, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="S", cAlternateFileName="")) returned 1 [0144.054] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3180 | out: hHeap=0x1880000) returned 1 [0144.054] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xdcb711fb, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0x3c33d412, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x4b9b7315, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="S", cAlternateFileName="")) returned 0 [0144.054] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0144.054] GetLastError () returned 0x12 [0144.054] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.055] GetCurrentThreadId () returned 0x1680 [0144.055] GetCurrentThreadId () returned 0x1680 [0144.055] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Adobe\\ARM\\Reader_15.007.20033\\*", lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x53050818, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0xfb2ddff7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x3268450e, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ace40 [0144.058] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x53050818, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0xfb2ddff7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x3268450e, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0144.058] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0144.058] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x53050818, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0xfb2ddff7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x3268450e, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 0 [0144.058] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0144.058] GetLastError () returned 0x12 [0144.058] FindClose (in: hFindFile=0x18ace40 | out: hFindFile=0x18ace40) returned 1 [0144.058] GetCurrentThreadId () returned 0x1680 [0144.059] GetCurrentThreadId () returned 0x1680 [0144.059] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Adobe\\ARM\\Reader_15.023.20070\\*", lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8d2868f, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0xa7140105, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x2797fc81, ftLastWriteTime.dwHighDateTime=0x1d39f5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.059] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8d2868f, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0xa7140105, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x2797fc81, ftLastWriteTime.dwHighDateTime=0x1d39f5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0144.059] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0144.059] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8d2868f, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0xa7140105, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x2797fc81, ftLastWriteTime.dwHighDateTime=0x1d39f5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 0 [0144.059] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0144.059] GetLastError () returned 0x12 [0144.059] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.059] GetCurrentThreadId () returned 0x1680 [0144.059] GetCurrentThreadId () returned 0x1680 [0144.060] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Adobe\\ARM\\S\\*", lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xdcb711fb, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0x3c33d412, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x4b9b7315, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ad500 [0144.060] FindNextFileW (in: hFindFile=0x18ad500, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xdcb711fb, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0x3c33d412, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x4b9b7315, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0144.060] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0144.060] FindNextFileW (in: hFindFile=0x18ad500, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xdcb711fb, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0x3c33d412, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x4b9b7315, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 0 [0144.060] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0144.060] GetLastError () returned 0x12 [0144.060] FindClose (in: hFindFile=0x18ad500 | out: hFindFile=0x18ad500) returned 1 [0144.060] GetCurrentThreadId () returned 0x1680 [0144.060] GetCurrentThreadId () returned 0x1680 [0144.060] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Adobe\\Extension Manager CC\\*", lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x21c5ee34, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c5ee34, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.061] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x21c5ee34, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c5ee34, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.061] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.061] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x21c5ee34, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c5ee34, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="Logs", cAlternateFileName="")) returned 1 [0144.061] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.061] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x21c5ee34, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c5ee34, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="Logs", cAlternateFileName="")) returned 0 [0144.061] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8cd8 | out: hHeap=0x1880000) returned 1 [0144.061] GetLastError () returned 0x12 [0144.061] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.061] GetCurrentThreadId () returned 0x1680 [0144.061] GetCurrentThreadId () returned 0x1680 [0144.061] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Adobe\\Extension Manager CC\\Logs\\*", lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x21c5ee34, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c5ee34, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.061] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x21c5ee34, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c5ee34, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0144.062] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.062] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x21c5ee34, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c5ee34, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 0 [0144.062] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.062] GetLastError () returned 0x12 [0144.062] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.062] GetCurrentThreadId () returned 0x1680 [0144.062] GetCurrentThreadId () returned 0x1680 [0144.062] GetVolumeNameForVolumeMountPointW (in: lpszVolumeMountPoint="\\\\?\\c:\\ProgramData\\Application Data\\", lpszVolumeName=0xa65fd94, cchBufferLength=0x32 | out: lpszVolumeName="") returned 0 [0144.064] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194f5e0 | out: hHeap=0x1880000) returned 1 [0144.064] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194f588 | out: hHeap=0x1880000) returned 1 [0144.064] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3420 | out: hHeap=0x1880000) returned 1 [0144.064] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8d20 [0144.064] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8238 [0144.064] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83a0 [0144.064] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8430 [0144.065] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2360 [0144.065] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1fa0 [0144.065] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Comms\\*", lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbcb1c5f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcb9c8f, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.065] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0144.066] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbcb1c5f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcb9c8f, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="..", cAlternateFileName="")) returned 1 [0144.066] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.066] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2730 [0144.066] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbcb1c5f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcb9c8f, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="..", cAlternateFileName="")) returned 0 [0144.066] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.066] GetLastError () returned 0x12 [0144.066] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.066] GetCurrentThreadId () returned 0x1680 [0144.066] GetCurrentThreadId () returned 0x1680 [0144.066] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c30 [0144.066] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8988 [0144.066] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1fa0 | out: hHeap=0x1880000) returned 1 [0144.066] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2360 | out: hHeap=0x1880000) returned 1 [0144.066] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8430 | out: hHeap=0x1880000) returned 1 [0144.066] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a83a0 | out: hHeap=0x1880000) returned 1 [0144.066] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8238 | out: hHeap=0x1880000) returned 1 [0144.067] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8d20 | out: hHeap=0x1880000) returned 1 [0144.067] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18ab4d8 [0144.067] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8238 [0144.067] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83a0 [0144.067] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8430 [0144.067] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2360 [0144.067] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1ff0 [0144.067] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\datakeys\\*", lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x219d6704, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x219d6704, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c38ca4, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.067] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0144.067] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x219d6704, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x219d6704, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c38ca4, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="..", cAlternateFileName="")) returned 1 [0144.067] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.067] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2730 [0144.067] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x21c38ca4, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c38ca4, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c5ee34, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x6, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="pos.txt", cAlternateFileName="")) returned 1 [0144.067] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0144.067] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8e10 [0144.068] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1bb8 [0144.068] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8d98 [0144.068] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x21c38ca4, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c38ca4, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c38ca4, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x1e3, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="tempkey.teslarvngkeys", cAlternateFileName="TEMPKE~1.TES")) returned 1 [0144.068] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8e10 | out: hHeap=0x1880000) returned 1 [0144.068] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1938a30 [0144.068] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1f00 [0144.068] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x19387c8 [0144.068] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x21c38ca4, ftCreationTime.dwHighDateTime=0x1d6011f, ftLastAccessTime.dwLowDateTime=0x21c38ca4, ftLastAccessTime.dwHighDateTime=0x1d6011f, ftLastWriteTime.dwLowDateTime=0x21c38ca4, ftLastWriteTime.dwHighDateTime=0x1d6011f, nFileSizeHigh=0x0, nFileSizeLow=0x1e3, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="tempkey.teslarvngkeys", cAlternateFileName="TEMPKE~1.TES")) returned 0 [0144.068] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938a30 | out: hHeap=0x1880000) returned 1 [0144.068] GetLastError () returned 0x12 [0144.068] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.068] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8d50 [0144.068] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f3d0 [0144.068] GetCurrentThreadId () returned 0x1680 [0144.068] GetCurrentThreadId () returned 0x1680 [0144.068] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1f50 [0144.068] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fa58 [0144.069] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194f3d0 | out: hHeap=0x1880000) returned 1 [0144.069] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8d50 | out: hHeap=0x1880000) returned 1 [0144.069] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1938838 [0144.069] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x1900488 [0144.069] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1fa0 [0144.069] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1fa0 | out: hHeap=0x1880000) returned 1 [0144.069] GetCurrentThreadId () returned 0x1680 [0144.069] GetCurrentThreadId () returned 0x1680 [0144.069] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1fa0 [0144.069] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x19008c0 [0144.069] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1900488 | out: hHeap=0x1880000) returned 1 [0144.069] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938838 | out: hHeap=0x1880000) returned 1 [0144.069] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8d98 | out: hHeap=0x1880000) returned 1 [0144.069] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1bb8 | out: hHeap=0x1880000) returned 1 [0144.069] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19387c8 | out: hHeap=0x1880000) returned 1 [0144.069] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f00 | out: hHeap=0x1880000) returned 1 [0144.069] GetCurrentThreadId () returned 0x1680 [0144.069] GetCurrentThreadId () returned 0x1680 [0144.069] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2090 [0144.069] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8af0 [0144.070] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1ff0 | out: hHeap=0x1880000) returned 1 [0144.070] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2360 | out: hHeap=0x1880000) returned 1 [0144.070] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8430 | out: hHeap=0x1880000) returned 1 [0144.070] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a83a0 | out: hHeap=0x1880000) returned 1 [0144.070] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8238 | out: hHeap=0x1880000) returned 1 [0144.070] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab4d8 | out: hHeap=0x1880000) returned 1 [0144.070] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8b70 [0144.070] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8238 [0144.070] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83a0 [0144.070] GetVolumeNameForVolumeMountPointW (in: lpszVolumeMountPoint="\\\\?\\c:\\ProgramData\\Desktop\\", lpszVolumeName=0xa65fd94, cchBufferLength=0x32 | out: lpszVolumeName="") returned 0 [0144.216] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a83a0 | out: hHeap=0x1880000) returned 1 [0144.216] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8238 | out: hHeap=0x1880000) returned 1 [0144.216] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897f90 [0144.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8238 [0144.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83a0 [0144.216] GetVolumeNameForVolumeMountPointW (in: lpszVolumeMountPoint="\\\\?\\c:\\ProgramData\\Documents\\", lpszVolumeName=0xa65fd94, cchBufferLength=0x32 | out: lpszVolumeName="") returned 0 [0144.218] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a83a0 | out: hHeap=0x1880000) returned 1 [0144.218] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a8238 | out: hHeap=0x1880000) returned 1 [0144.218] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f90 | out: hHeap=0x1880000) returned 1 [0144.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897f90 [0144.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8238 [0144.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83a0 [0144.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a83e8 [0144.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adc68 [0144.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adcb8 [0144.218] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\*", lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc93dc4da, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc93dc4da, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName=".", cAlternateFileName="")) returned 0x18acf40 [0144.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.218] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc93dc4da, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc93dc4da, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="..", cAlternateFileName="")) returned 1 [0144.218] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.218] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbcb1d3d3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6d9d2c8, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="AppV", cAlternateFileName="")) returned 1 [0144.218] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8b70 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adce0 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8d98 [0144.219] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc1c2b2f4, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xfa011b19, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xfa011b19, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="ClickToRun", cAlternateFileName="CLICKT~1")) returned 1 [0144.219] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898390 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18add08 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898490 [0144.219] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x77356b64, ftLastAccessTime.dwHighDateTime=0x1d32793, ftLastWriteTime.dwLowDateTime=0x77356b64, ftLastWriteTime.dwHighDateTime=0x1d32793, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Crypto", cAlternateFileName="")) returned 1 [0144.219] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898390 | out: hHeap=0x1880000) returned 1 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8b70 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18add30 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8eb8 [0144.219] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4badec, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="DataMart", cAlternateFileName="")) returned 1 [0144.219] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898470 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae370 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898410 [0144.219] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bc8c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Device Stage", cAlternateFileName="DEVICE~1")) returned 1 [0144.219] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898470 | out: hHeap=0x1880000) returned 1 [0144.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ae140 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae1e0 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ae4d8 [0144.220] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd64c64e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="DeviceSync", cAlternateFileName="DEVICE~2")) returned 1 [0144.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae140 | out: hHeap=0x1880000) returned 1 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898390 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae500 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x18985f0 [0144.220] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb85cc8d2, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xb85cc8d2, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Diagnosis", cAlternateFileName="DIAGNO~1")) returned 1 [0144.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898390 | out: hHeap=0x1880000) returned 1 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898390 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae190 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18983f0 [0144.220] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd71bd25, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="DRM", cAlternateFileName="")) returned 1 [0144.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898390 | out: hHeap=0x1880000) returned 1 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae168 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2760 [0144.220] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93dc4da, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x40368daa, ftLastAccessTime.dwHighDateTime=0x1d39f5f, ftLastWriteTime.dwLowDateTime=0x40368daa, ftLastWriteTime.dwHighDateTime=0x1d39f5f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Event Viewer", cAlternateFileName="EVENTV~1")) returned 1 [0144.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ae410 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae280 [0144.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ae398 [0144.220] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd7af95c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="IdentityCRL", cAlternateFileName="IDENTI~1")) returned 1 [0144.221] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae410 | out: hHeap=0x1880000) returned 1 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898390 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae2a8 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898430 [0144.221] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd06144, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd80cc32, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd06144, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="MapData", cAlternateFileName="")) returned 1 [0144.221] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898390 | out: hHeap=0x1880000) returned 1 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8b70 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae1b8 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f9068 [0144.221] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd80d7aa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a8b18c4, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="MF", cAlternateFileName="")) returned 1 [0144.221] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae410 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2770 [0144.221] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd80e29d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="NetFramework", cAlternateFileName="NETFRA~1")) returned 1 [0144.221] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ae230 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae118 [0144.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ae488 [0144.221] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd80ffe4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Network", cAlternateFileName="")) returned 1 [0144.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae230 | out: hHeap=0x1880000) returned 1 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8b70 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae208 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f90b0 [0144.222] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc1c05089, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xc1c05089, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xc1c05089, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Office", cAlternateFileName="")) returned 1 [0144.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8b70 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae528 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8e70 [0144.222] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xfee8021d, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xfee8021d, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Provisioning", cAlternateFileName="PROVIS~1")) returned 1 [0144.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ae230 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae4b0 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ae258 [0144.222] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb79dd84e, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb7a500e7, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb7a500e7, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Search", cAlternateFileName="")) returned 1 [0144.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae230 | out: hHeap=0x1880000) returned 1 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8b70 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae050 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f90e0 [0144.222] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbe30e3b7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Settings", cAlternateFileName="")) returned 1 [0144.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898390 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae460 [0144.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898590 [0144.223] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1dcfea0a, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x1dcfea0a, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="SmsRouter", cAlternateFileName="SMSROU~1")) returned 1 [0144.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898390 | out: hHeap=0x1880000) returned 1 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18982b0 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae0a0 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18982d0 [0144.223] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbe3607ea, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Spectrum", cAlternateFileName="")) returned 1 [0144.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982b0 | out: hHeap=0x1880000) returned 1 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898390 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae320 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898550 [0144.223] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbe360d61, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Speech_OneCore", cAlternateFileName="SPEECH~1")) returned 1 [0144.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898390 | out: hHeap=0x1880000) returned 1 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18ae3c0 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae078 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18ae0c8 [0144.223] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xcb4dcad0, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0xcb4dcad0, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Storage Health", cAlternateFileName="STORAG~1")) returned 1 [0144.223] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae3c0 | out: hHeap=0x1880000) returned 1 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18ae2d0 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae0f0 [0144.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18ae230 [0144.223] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbe3615f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6d9d2c8, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="UEV", cAlternateFileName="")) returned 1 [0144.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae2d0 | out: hHeap=0x1880000) returned 1 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae140 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0144.224] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbaae4059, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xbaae4059, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="User Account Pictures", cAlternateFileName="USERAC~1")) returned 1 [0144.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1938870 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae438 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1938bb8 [0144.224] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2c3a2, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe4bcf6d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x448126f7, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Vault", cAlternateFileName="")) returned 1 [0144.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938870 | out: hHeap=0x1880000) returned 1 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8b70 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae2d0 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8e88 [0144.224] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbe4be180, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="WDF", cAlternateFileName="")) returned 1 [0144.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae2f8 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2560 [0144.224] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xedcf5f61, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xedcf5f61, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Windows", cAlternateFileName="")) returned 1 [0144.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8b70 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae348 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f9110 [0144.225] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d4e74, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb320aac5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Windows Defender", cAlternateFileName="WINDOW~1")) returned 1 [0144.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b31b0 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae3c0 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3180 [0144.225] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc2a90a48, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6d9d2c8, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Windows Defender Advanced Threat Protection", cAlternateFileName="WIF4A9~1")) returned 1 [0144.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31b0 | out: hHeap=0x1880000) returned 1 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x58) returned 0x18aa8e0 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae3e8 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x58) returned 0x18aa9a0 [0144.225] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2a928fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a996721, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Windows Live", cAlternateFileName="WINDOW~2")) returned 1 [0144.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa8e0 | out: hHeap=0x1880000) returned 1 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ae5a0 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae5f0 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18ae5c8 [0144.225] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2a93496, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Windows NT", cAlternateFileName="WINDOW~3")) returned 1 [0144.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae5a0 | out: hHeap=0x1880000) returned 1 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x18982b0 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae578 [0144.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898390 [0144.225] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2b0ef6b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="Windows Security Health", cAlternateFileName="WINDOW~4")) returned 1 [0144.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982b0 | out: hHeap=0x1880000) returned 1 [0144.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x1938bf0 [0144.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae5a0 [0144.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x19388a8 [0144.226] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cbef9a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="WinMSIPC", cAlternateFileName="")) returned 1 [0144.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938bf0 | out: hHeap=0x1880000) returned 1 [0144.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898470 [0144.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae550 [0144.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18985b0 [0144.226] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc002d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="WwanSvc", cAlternateFileName="")) returned 1 [0144.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898470 | out: hHeap=0x1880000) returned 1 [0144.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8b70 [0144.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd98 [0144.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8ea0 [0144.226] FindNextFileW (in: hFindFile=0x18acf40, lpFindFileData=0xa65f684 | out: lpFindFileData=0xa65f684*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc002d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf3080ef5, dwReserved1=0xa65f6f0, cFileName="WwanSvc", cAlternateFileName="")) returned 0 [0144.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b70 | out: hHeap=0x1880000) returned 1 [0144.226] GetLastError () returned 0x12 [0144.226] FindClose (in: hFindFile=0x18acf40 | out: hFindFile=0x18acf40) returned 1 [0144.227] GetCurrentThreadId () returned 0x1680 [0144.227] GetCurrentThreadId () returned 0x1680 [0144.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcde8 [0144.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a8b80 [0144.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa) returned 0x18f8b70 [0144.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fc68 [0144.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fb60 [0144.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fe78 [0144.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce88 [0144.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce60 [0144.227] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\AppV\\*", lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbcb1d3d3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6d9d2c8, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad540 [0144.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.228] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbcb1d3d3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6d9d2c8, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.228] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbcb1d9bc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe825779a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="Setup", cAlternateFileName="")) returned 1 [0144.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8ed0 [0144.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd20 [0144.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f93f8 [0144.228] FindNextFileW (in: hFindFile=0x18ad540, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbcb1d9bc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe825779a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="Setup", cAlternateFileName="")) returned 0 [0144.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8ed0 | out: hHeap=0x1880000) returned 1 [0144.228] GetLastError () returned 0x12 [0144.228] FindClose (in: hFindFile=0x18ad540 | out: hFindFile=0x18ad540) returned 1 [0144.228] GetCurrentThreadId () returned 0x1680 [0144.228] GetCurrentThreadId () returned 0x1680 [0144.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fced8 [0144.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fed0 [0144.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8ed0 [0144.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194ff28 [0144.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fbb8 [0144.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194ff80 [0144.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x76) returned 0x1893720 [0144.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194ff80 | out: hHeap=0x1880000) returned 1 [0144.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf00 [0144.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf78 [0144.229] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\AppV\\Setup\\*", lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbcb1d9bc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe825779a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ad0c0 [0144.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.230] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbcb1d9bc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe825779a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0144.230] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.230] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x799dd27b, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe2889e45, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe2889e45, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1368, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="OfficeIntegrator.ps1", cAlternateFileName="")) returned 1 [0144.230] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938b10 [0144.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce38 [0144.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938838 [0144.230] FindNextFileW (in: hFindFile=0x18ad0c0, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x799dd27b, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe2889e45, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe2889e45, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1368, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="OfficeIntegrator.ps1", cAlternateFileName="")) returned 0 [0144.230] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938b10 | out: hHeap=0x1880000) returned 1 [0144.230] GetLastError () returned 0x12 [0144.230] FindClose (in: hFindFile=0x18ad0c0 | out: hFindFile=0x18ad0c0) returned 1 [0144.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x19387c8 [0144.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ffce8 [0144.230] GetCurrentThreadId () returned 0x1680 [0144.244] GetCurrentThreadId () returned 0x1680 [0144.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ade20 [0144.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ff248 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ffce8 | out: hHeap=0x1880000) returned 1 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19387c8 | out: hHeap=0x1880000) returned 1 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938838 | out: hHeap=0x1880000) returned 1 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fce38 | out: hHeap=0x1880000) returned 1 [0144.245] GetCurrentThreadId () returned 0x1680 [0144.245] GetCurrentThreadId () returned 0x1680 [0144.245] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ade48 [0144.245] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194ff80 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf78 | out: hHeap=0x1880000) returned 1 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcf00 | out: hHeap=0x1880000) returned 1 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893720 | out: hHeap=0x1880000) returned 1 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194fbb8 | out: hHeap=0x1880000) returned 1 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194ff28 | out: hHeap=0x1880000) returned 1 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8ed0 | out: hHeap=0x1880000) returned 1 [0144.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f93f8 | out: hHeap=0x1880000) returned 1 [0144.246] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\ClickToRun\\*", lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc1c2b2f4, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x3c4413a9, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3c4413a9, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.246] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc1c2b2f4, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x3c4413a9, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3c4413a9, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.246] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe68ff039, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a7c64d, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a7c64d, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4", cAlternateFileName="0D0D4E~1")) returned 1 [0144.246] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d43d48, ftCreationTime.dwHighDateTime=0x1d47c31, ftLastAccessTime.dwLowDateTime=0x96ee74e6, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0x96ee74e6, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="19B11135-37BD-4FA1-A78E-C20CA2BDA1C0", cAlternateFileName="19B111~1")) returned 1 [0144.246] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82f016ef, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8300c739, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8300c739, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="201EB7DF-C721-4B8B-9C81-A09DE7F931E6", cAlternateFileName="201EB7~1")) returned 1 [0144.246] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3dbb3c9, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8512127a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8512127a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x7b6, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="DeploymentConfig.0.xml", cAlternateFileName="DEPLOY~1.XML")) returned 1 [0144.246] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b22dc95, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xfa011b19, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xfa011b19, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x7b4, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="DeploymentConfig.1.xml", cAlternateFileName="DEPLOY~3.XML")) returned 1 [0144.246] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x534ee362, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0x3c4413a9, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3c4413a9, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x566, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="DeploymentConfig.2.xml", cAlternateFileName="DEPLOY~2.XML")) returned 1 [0144.246] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x845f41a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x85953409, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x85eb08ee, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="MachineData", cAlternateFileName="MACHIN~1")) returned 1 [0144.246] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8826bb5f, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x683c4eba, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x683c4eba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="ProductReleases", cAlternateFileName="PRODUC~1")) returned 1 [0144.247] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x845f41a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x845f41a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x845f41a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="UserData", cAlternateFileName="")) returned 1 [0144.247] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49bee514, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0x3b87bb60, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3b87bb60, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="{9AC08E99-230B-47e8-9721-4577B7F124EA}", cAlternateFileName="{9AC08~1")) returned 1 [0144.247] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xa65f230 | out: lpFindFileData=0xa65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49bee514, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0x3b87bb60, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3b87bb60, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbadef, dwReserved1=0xc0000, cFileName="{9AC08E99-230B-47e8-9721-4577B7F124EA}", cAlternateFileName="{9AC08~1")) returned 0 [0144.247] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938a30 [0144.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ffc60 [0144.247] GetCurrentThreadId () returned 0x1680 [0144.247] GetCurrentThreadId () returned 0x1680 [0144.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adee8 [0144.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ff688 [0144.247] GetCurrentThreadId () returned 0x1680 [0144.247] GetCurrentThreadId () returned 0x1680 [0144.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ae000 [0144.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ff8a8 [0144.248] GetCurrentThreadId () returned 0x1680 [0144.248] GetCurrentThreadId () returned 0x1680 [0144.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adbf0 [0144.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ffa40 [0144.248] GetCurrentThreadId () returned 0x1680 [0144.248] GetCurrentThreadId () returned 0x1680 [0144.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adfd8 [0144.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fc10 [0144.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4a) returned 0x18b1278 [0144.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1961d08 [0144.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1961720 [0144.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1961db0 [0144.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adf88 [0144.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18addd0 [0144.248] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\ClickToRun\\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\\*", lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe68ff039, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a7c64d, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a7c64d, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ad280 [0144.255] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.255] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe68ff039, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a7c64d, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a7c64d, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0144.255] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6a5650a, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a7c64d, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a7c64d, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="en-us.16", cAlternateFileName="")) returned 1 [0144.255] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe68ff039, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a5650a, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a5650a, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="x-none.16", cAlternateFileName="")) returned 1 [0144.255] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe68ff039, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a5650a, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a5650a, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="x-none.16", cAlternateFileName="")) returned 0 [0144.255] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0144.255] GetCurrentThreadId () returned 0x1680 [0144.255] GetCurrentThreadId () returned 0x1680 [0144.255] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad6c8 [0144.255] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1961090 [0144.256] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18983d0 [0144.256] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4398 [0144.256] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a47e8 [0144.256] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4f18 [0144.256] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad6f0 [0144.256] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad740 [0144.256] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\ClickToRun\\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\\en-us.16\\*", lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6a5650a, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a7c64d, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a7c64d, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad180 [0144.278] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.278] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6a5650a, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a7c64d, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a7c64d, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.278] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a5650a, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a5650a, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0x39768000, ftLastWriteTime.dwHighDateTime=0x1d0d7ee, nFileSizeHigh=0x0, nFileSizeLow=0x564f, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="MasterDescriptor.en-us.xml", cAlternateFileName="MASTER~1.XML")) returned 1 [0144.278] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a5650a, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a5650a, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0x6035b600, ftLastWriteTime.dwHighDateTime=0x1d0d7f0, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="s641033.hash", cAlternateFileName="S64103~1.HAS")) returned 1 [0144.278] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a5650a, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a5650a, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0x3e87ff00, ftLastWriteTime.dwHighDateTime=0x1d0d7ef, nFileSizeHigh=0x0, nFileSizeLow=0xd77c4, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="stream.x64.en-us.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 1 [0144.278] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a5650a, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a5650a, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0x3e87ff00, ftLastWriteTime.dwHighDateTime=0x1d0d7ef, nFileSizeHigh=0x0, nFileSizeLow=0xd77c4, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="stream.x64.en-us.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 0 [0144.278] FindClose (in: hFindFile=0x18ad180 | out: hFindFile=0x18ad180) returned 1 [0144.279] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x36) returned 0x18ad4c0 [0144.279] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x1956d10 [0144.279] GetCurrentThreadId () returned 0x1680 [0144.279] GetCurrentThreadId () returned 0x1680 [0144.280] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7748 [0144.280] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x19576c0 [0144.280] GetCurrentThreadId () returned 0x1680 [0144.280] GetCurrentThreadId () returned 0x1680 [0144.280] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b78b0 [0144.280] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0x189ad68 [0144.280] GetCurrentThreadId () returned 0x1680 [0144.280] GetCurrentThreadId () returned 0x1680 [0144.280] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7900 [0144.280] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18b4ff0 [0144.280] GetCurrentThreadId () returned 0x1680 [0144.280] GetCurrentThreadId () returned 0x1680 [0144.280] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7a40 [0144.280] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18ef968 [0144.280] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\ClickToRun\\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\\x-none.16\\*", lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe68ff039, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a5650a, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a5650a, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad000 [0144.286] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.286] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe68ff039, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a5650a, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a5650a, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.287] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a09ff9, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a09ff9, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0x37142600, ftLastWriteTime.dwHighDateTime=0x1d0d7ee, nFileSizeHigh=0x0, nFileSizeLow=0x5211, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="MasterDescriptor.x-none.xml", cAlternateFileName="MASTER~1.XML")) returned 1 [0144.287] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a302bd, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a302bd, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0x6035b600, ftLastWriteTime.dwHighDateTime=0x1d0d7f0, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="s640.hash", cAlternateFileName="S640~1.HAS")) returned 1 [0144.287] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a302bd, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a302bd, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0x6035b600, ftLastWriteTime.dwHighDateTime=0x1d0d7f0, nFileSizeHigh=0x0, nFileSizeLow=0x38480a, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="stream.x64.x-none.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 1 [0144.287] FindNextFileW (in: hFindFile=0x18ad000, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a302bd, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a302bd, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0x6035b600, ftLastWriteTime.dwHighDateTime=0x1d0d7f0, nFileSizeHigh=0x0, nFileSizeLow=0x38480a, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="stream.x64.x-none.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 0 [0144.287] FindClose (in: hFindFile=0x18ad000 | out: hFindFile=0x18ad000) returned 1 [0144.288] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad280 [0144.288] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x1956a28 [0144.288] GetCurrentThreadId () returned 0x1680 [0144.288] GetCurrentThreadId () returned 0x1680 [0144.288] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7ba8 [0144.288] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x1957b98 [0144.288] GetCurrentThreadId () returned 0x1680 [0144.288] GetCurrentThreadId () returned 0x1680 [0144.288] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7798 [0144.288] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0x189b278 [0144.288] GetCurrentThreadId () returned 0x1680 [0144.288] GetCurrentThreadId () returned 0x1680 [0144.288] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7860 [0144.288] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x1956550 [0144.289] GetCurrentThreadId () returned 0x1680 [0144.289] GetCurrentThreadId () returned 0x1680 [0144.289] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7720 [0144.289] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18eeea0 [0144.289] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\ClickToRun\\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\\*", lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d43d48, ftCreationTime.dwHighDateTime=0x1d47c31, ftLastAccessTime.dwLowDateTime=0x96ee74e6, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0x96ee74e6, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0144.297] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.297] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0xa65eddc | out: lpFindFileData=0xa65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d43d48, ftCreationTime.dwHighDateTime=0x1d47c31, ftLastAccessTime.dwLowDateTime=0x96ee74e6, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0x96ee74e6, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xa65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0144.297] GetCurrentThreadId () returned 0x1680 [0144.297] GetCurrentThreadId () returned 0x1680 [0144.297] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7f40 [0144.297] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b8a80 [0144.297] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18ab0b8 [0144.297] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18effe0 [0144.297] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18f0208 [0144.297] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18ef180 [0144.297] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7e50 [0144.297] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7d88 [0144.297] FindFirstFileW (in: lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\ClickToRun\\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\\en-us.16\\*", lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec13b1, ftCreationTime.dwHighDateTime=0x1d47c31, ftLastAccessTime.dwLowDateTime=0x96ee74e6, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0x96ee74e6, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18acf80 [0144.411] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0144.438] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xa65e988 | out: lpFindFileData=0xa65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec13b1, ftCreationTime.dwHighDateTime=0x1d47c31, ftLastAccessTime.dwLowDateTime=0x96ee74e6, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0x96ee74e6, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2ebbb6b7, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.442] GetCurrentThreadId () returned 0x1680 [0144.442] GetCurrentThreadId () returned 0x1680 [0144.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7fb8 [0144.442] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x19570f0 [0144.443] GetCurrentThreadId () returned 0x1680 [0144.443] GetCurrentThreadId () returned 0x1680 [0144.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7ec8 [0144.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd0) returned 0x189b0c8 [0144.443] GetCurrentThreadId () returned 0x1680 [0144.443] GetCurrentThreadId () returned 0x1680 [0144.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b80d0 [0144.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x18ce8d0 [0144.443] GetCurrentThreadId () returned 0x1680 [0144.443] GetCurrentThreadId () returned 0x1680 [0144.443] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7dd8 [0144.446] GetCurrentThreadId () returned 0x1680 [0144.446] GetCurrentThreadId () returned 0x1680 [0144.446] GetCurrentThreadId () returned 0x1680 [0144.446] GetCurrentThreadId () returned 0x1680 [0144.446] GetCurrentThreadId () returned 0x1680 [0144.446] GetCurrentThreadId () returned 0x1680 [0144.446] GetCurrentThreadId () returned 0x1680 [0144.446] GetCurrentThreadId () returned 0x1680 [0144.449] GetCurrentThreadId () returned 0x1680 [0144.449] GetCurrentThreadId () returned 0x1680 [0144.453] GetCurrentThreadId () returned 0x1680 [0144.453] GetCurrentThreadId () returned 0x1680 [0144.453] GetCurrentThreadId () returned 0x1680 [0144.453] GetCurrentThreadId () returned 0x1680 [0144.454] GetCurrentThreadId () returned 0x1680 [0144.454] GetCurrentThreadId () returned 0x1680 [0144.454] GetCurrentThreadId () returned 0x1680 [0144.454] GetCurrentThreadId () returned 0x1680 [0144.459] GetCurrentThreadId () returned 0x1680 [0144.459] GetCurrentThreadId () returned 0x1680 [0144.459] GetCurrentThreadId () returned 0x1680 [0144.460] GetCurrentThreadId () returned 0x1680 [0144.460] GetCurrentThreadId () returned 0x1680 [0144.460] GetCurrentThreadId () returned 0x1680 [0144.460] GetCurrentThreadId () returned 0x1680 [0144.460] GetCurrentThreadId () returned 0x1680 [0144.460] GetCurrentThreadId () returned 0x1680 [0144.460] GetCurrentThreadId () returned 0x1680 [0144.461] GetCurrentThreadId () returned 0x1680 [0144.461] GetCurrentThreadId () returned 0x1680 [0144.461] GetCurrentThreadId () returned 0x1680 [0144.461] GetCurrentThreadId () returned 0x1680 [0144.461] GetCurrentThreadId () returned 0x1680 [0144.461] GetCurrentThreadId () returned 0x1680 [0144.463] GetCurrentThreadId () returned 0x1680 [0144.463] GetCurrentThreadId () returned 0x1680 [0144.464] GetCurrentThreadId () returned 0x1680 [0144.464] GetCurrentThreadId () returned 0x1680 [0144.464] GetCurrentThreadId () returned 0x1680 [0144.464] GetCurrentThreadId () returned 0x1680 [0144.464] GetCurrentThreadId () returned 0x1680 [0144.464] GetCurrentThreadId () returned 0x1680 [0144.464] GetCurrentThreadId () returned 0x1680 [0144.464] GetCurrentThreadId () returned 0x1680 [0144.464] GetCurrentThreadId () returned 0x1680 [0144.465] GetCurrentThreadId () returned 0x1680 [0144.465] GetCurrentThreadId () returned 0x1680 [0144.465] GetCurrentThreadId () returned 0x1680 [0144.475] GetCurrentThreadId () returned 0x1680 [0144.475] GetCurrentThreadId () returned 0x1680 [0144.480] GetCurrentThreadId () returned 0x1680 [0144.480] GetCurrentThreadId () returned 0x1680 [0144.489] GetCurrentThreadId () returned 0x1680 [0144.489] GetCurrentThreadId () returned 0x1680 [0144.489] GetCurrentThreadId () returned 0x1680 [0144.489] GetCurrentThreadId () returned 0x1680 [0144.490] GetCurrentThreadId () returned 0x1680 [0144.490] GetCurrentThreadId () returned 0x1680 [0144.490] GetCurrentThreadId () returned 0x1680 [0144.490] GetCurrentThreadId () returned 0x1680 [0144.490] GetCurrentThreadId () returned 0x1680 [0144.490] GetCurrentThreadId () returned 0x1680 [0144.490] GetCurrentThreadId () returned 0x1680 [0144.490] GetCurrentThreadId () returned 0x1680 [0144.497] GetCurrentThreadId () returned 0x1680 [0144.497] GetCurrentThreadId () returned 0x1680 [0144.498] GetCurrentThreadId () returned 0x1680 [0144.498] GetCurrentThreadId () returned 0x1680 [0144.498] GetCurrentThreadId () returned 0x1680 [0144.498] GetCurrentThreadId () returned 0x1680 [0144.498] GetCurrentThreadId () returned 0x1680 [0144.498] GetCurrentThreadId () returned 0x1680 [0144.498] GetCurrentThreadId () returned 0x1680 [0144.498] GetCurrentThreadId () returned 0x1680 [0144.498] GetCurrentThreadId () returned 0x1680 [0144.498] GetCurrentThreadId () returned 0x1680 [0144.660] GetCurrentThreadId () returned 0x1680 [0144.664] GetCurrentThreadId () returned 0x1680 [0150.880] SetLastError (dwErrCode=0x12) [0150.880] FreeLibraryAndExitThread (hLibModule=0x400000, dwExitCode=0x0) [0150.881] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898230 | out: hHeap=0x1880000) returned 1 [0150.881] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b19a8 | out: hHeap=0x1880000) returned 1 Thread: id = 452 os_tid = 0x1684 [0144.003] GetLastError () returned 0x57 [0144.004] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18aee28 [0144.004] SetLastError (dwErrCode=0x57) [0144.004] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a81f0 [0144.004] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a7ff8 [0144.004] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a84c0 [0144.004] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa270 [0144.004] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fa2c0 [0144.004] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\*", lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7a165b3, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe7a165b3, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName=".", cAlternateFileName="")) returned 0x18ad580 [0144.004] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0144.005] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7a165b3, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe7a165b3, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="..", cAlternateFileName="")) returned 1 [0144.005] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0144.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26e0 [0144.005] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33b7f536, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xeb2c90ca, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb2c90ca, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Adobe", cAlternateFileName="")) returned 1 [0144.005] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8af8 [0144.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9578 [0144.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8b10 [0144.005] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x552bd6b8, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x552bd6b8, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 1 [0144.005] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8af8 | out: hHeap=0x1880000) returned 1 [0144.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f99b0 [0144.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9618 [0144.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f9870 [0144.005] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a64f261, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5dec600, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5dec600, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0144.005] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f99b0 | out: hHeap=0x1880000) returned 1 [0144.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18985b0 [0144.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f95c8 [0144.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898510 [0144.006] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc5e5a66, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0x19640a8, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0x19640a8, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Google", cAlternateFileName="")) returned 1 [0144.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18985b0 | out: hHeap=0x1880000) returned 1 [0144.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8af8 [0144.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f95a0 [0144.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8c60 [0144.006] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb0ff314, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb0ff314, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0144.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8af8 | out: hHeap=0x1880000) returned 1 [0144.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3090 [0144.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9898 [0144.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b31e0 [0144.006] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc211eecb, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xeb3fa2d9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb3fa2d9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft Office", cAlternateFileName="MICROS~1")) returned 1 [0144.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3090 | out: hHeap=0x1880000) returned 1 [0144.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b30c0 [0144.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f99b0 [0144.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b2eb0 [0144.006] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeae04458, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeae04458, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Microsoft.NET", cAlternateFileName="MICROS~1.NET")) returned 1 [0144.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b30c0 | out: hHeap=0x1880000) returned 1 [0144.006] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18f9668 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9690 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18f9c58 [0144.007] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef0dc4f7, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xeb6103ce, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb6103ce, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Mozilla Maintenance Service", cAlternateFileName="MOZILL~1")) returned 1 [0144.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9668 | out: hHeap=0x1880000) returned 1 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad040 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9668 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad300 [0144.007] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe79effb3, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0xeb3d3fe4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb3d3fe4, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="MSBuild", cAlternateFileName="")) returned 1 [0144.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad040 | out: hHeap=0x1880000) returned 1 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8af8 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9a50 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8c78 [0144.007] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe7a165b3, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0xeb4204ce, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb4204ce, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Reference Assemblies", cAlternateFileName="REFERE~1")) returned 1 [0144.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8af8 | out: hHeap=0x1880000) returned 1 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x19387c8 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9a28 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938ad8 [0144.007] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xee6c631d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xee6c631d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows Defender", cAlternateFileName="WINDOW~1")) returned 1 [0144.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19387c8 | out: hHeap=0x1880000) returned 1 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b33c0 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9b40 [0144.007] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b32d0 [0144.007] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeae04458, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeae04458, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows Mail", cAlternateFileName="WINDOW~2")) returned 1 [0144.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33c0 | out: hHeap=0x1880000) returned 1 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f9cd0 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9f00 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f9d70 [0144.008] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa6e9bf9c, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xeb2c90ca, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb2c90ca, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows Media Player", cAlternateFileName="WI54FB~1")) returned 1 [0144.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9cd0 | out: hHeap=0x1880000) returned 1 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938870 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9c80 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938d08 [0144.008] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeaff4390, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeaff4390, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows Multimedia Platform", cAlternateFileName="WINDOW~3")) returned 1 [0144.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938870 | out: hHeap=0x1880000) returned 1 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad3c0 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9b18 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad080 [0144.008] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb5ea0a6, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb5ea0a6, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows NT", cAlternateFileName="WINDOW~4")) returned 1 [0144.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad3c0 | out: hHeap=0x1880000) returned 1 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898270 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9aa0 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898290 [0144.008] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb6103ce, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb6103ce, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows Photo Viewer", cAlternateFileName="WI8A19~1")) returned 1 [0144.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898270 | out: hHeap=0x1880000) returned 1 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x1938db0 [0144.008] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9ac8 [0144.009] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2a) returned 0x19388e0 [0144.009] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xee6c631d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xee6c631d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows Portable Devices", cAlternateFileName="WIBFE5~1")) returned 1 [0144.009] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938db0 | out: hHeap=0x1880000) returned 1 [0144.009] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x32) returned 0x18ad0c0 [0144.009] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9ca8 [0144.009] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x32) returned 0x18ad040 [0144.009] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xeb5ea0a6, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb5ea0a6, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="Windows Sidebar", cAlternateFileName="WI4223~1")) returned 1 [0144.009] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad0c0 | out: hHeap=0x1880000) returned 1 [0144.009] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9cf8 [0144.009] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9de8 [0144.009] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9cd0 [0144.009] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc65c04f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c48de1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 1 [0144.009] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9cf8 | out: hHeap=0x1880000) returned 1 [0144.009] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3270 [0144.009] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9af0 [0144.009] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3150 [0144.009] FindNextFileW (in: hFindFile=0x18ad580, lpFindFileData=0xb65fad8 | out: lpFindFileData=0xb65fad8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc65c04f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c48de1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77478e87, dwReserved1=0x77440000, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 0 [0144.009] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3270 | out: hHeap=0x1880000) returned 1 [0144.009] GetLastError () returned 0x12 [0144.009] FindClose (in: hFindFile=0x18ad580 | out: hFindFile=0x18ad580) returned 1 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18983b0 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194fab0 [0144.010] GetCurrentThreadId () returned 0x1684 [0144.010] GetCurrentThreadId () returned 0x1684 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9b68 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f428 [0144.010] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194fab0 | out: hHeap=0x1880000) returned 1 [0144.010] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983b0 | out: hHeap=0x1880000) returned 1 [0144.010] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898510 | out: hHeap=0x1880000) returned 1 [0144.010] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f95c8 | out: hHeap=0x1880000) returned 1 [0144.010] GetCurrentThreadId () returned 0x1684 [0144.010] GetCurrentThreadId () returned 0x1684 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f95c8 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0x18a81a8 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18f8af8 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f7f0 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f2c8 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f480 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9be0 [0144.010] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9c08 [0144.010] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\*", lpFindFileData=0xb65f684 | out: lpFindFileData=0xb65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33b7f536, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xeb2c90ca, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb2c90ca, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65f6c4, cFileName=".", cAlternateFileName="")) returned 0x18acf80 [0144.011] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.011] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xb65f684 | out: lpFindFileData=0xb65f684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33b7f536, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xeb2c90ca, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb2c90ca, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65f6c4, cFileName="..", cAlternateFileName="")) returned 1 [0144.011] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.011] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26b0 [0144.011] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xb65f684 | out: lpFindFileData=0xb65f684*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x33b7f536, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xdec183d6, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xdec183d6, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65f6c4, cFileName="Acrobat Reader DC", cAlternateFileName="ACROBA~1")) returned 1 [0144.011] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0144.011] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3090 [0144.011] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9e60 [0144.011] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b30c0 [0144.011] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xb65f684 | out: lpFindFileData=0xb65f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7db876b0, ftCreationTime.dwHighDateTime=0x1d5ef54, ftLastAccessTime.dwLowDateTime=0xce66f630, ftLastAccessTime.dwHighDateTime=0x1d576b5, ftLastWriteTime.dwLowDateTime=0xce66f630, ftLastWriteTime.dwHighDateTime=0x1d576b5, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0xc0000, dwReserved1=0xb65f6c4, cFileName="bitkinex.exe", cAlternateFileName="")) returned 1 [0144.011] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3090 | out: hHeap=0x1880000) returned 1 [0144.011] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f9e10 [0144.011] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9a78 [0144.012] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f9cf8 [0144.012] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xb65f684 | out: lpFindFileData=0xb65f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65dc6c30, ftCreationTime.dwHighDateTime=0x1d5b6e8, ftLastAccessTime.dwLowDateTime=0x8926aad0, ftLastAccessTime.dwHighDateTime=0x1d5a643, ftLastWriteTime.dwLowDateTime=0x8926aad0, ftLastWriteTime.dwHighDateTime=0x1d5a643, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0xc0000, dwReserved1=0xb65f6c4, cFileName="filezilla.exe", cAlternateFileName="FILEZI~1.EXE")) returned 1 [0144.012] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9e10 | out: hHeap=0x1880000) returned 1 [0144.012] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18f9b90 [0144.012] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9e38 [0144.012] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18f9e10 [0144.012] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xb65f684 | out: lpFindFileData=0xb65f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6658fe20, ftCreationTime.dwHighDateTime=0x1d5afb4, ftLastAccessTime.dwLowDateTime=0xf6466b50, ftLastAccessTime.dwHighDateTime=0x1d5b075, ftLastWriteTime.dwLowDateTime=0xf6466b50, ftLastWriteTime.dwHighDateTime=0x1d5b075, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0xc0000, dwReserved1=0xb65f6c4, cFileName="method.exe", cAlternateFileName="")) returned 1 [0144.012] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9b90 | out: hHeap=0x1880000) returned 1 [0144.012] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898270 [0144.012] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9b90 [0144.012] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x18982d0 [0144.012] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xb65f684 | out: lpFindFileData=0xb65f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ba6b9f0, ftCreationTime.dwHighDateTime=0x1d5d10c, ftLastAccessTime.dwLowDateTime=0xc7dfc510, ftLastAccessTime.dwHighDateTime=0x1d58634, ftLastWriteTime.dwLowDateTime=0xc7dfc510, ftLastWriteTime.dwHighDateTime=0x1d58634, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0xc0000, dwReserved1=0xb65f6c4, cFileName="thunderbird.exe", cAlternateFileName="THUNDE~1.EXE")) returned 1 [0144.012] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898270 | out: hHeap=0x1880000) returned 1 [0144.012] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9bb8 [0144.013] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9d20 [0144.013] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9d48 [0144.013] FindNextFileW (in: hFindFile=0x18acf80, lpFindFileData=0xb65f684 | out: lpFindFileData=0xb65f684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ba6b9f0, ftCreationTime.dwHighDateTime=0x1d5d10c, ftLastAccessTime.dwLowDateTime=0xc7dfc510, ftLastAccessTime.dwHighDateTime=0x1d58634, ftLastWriteTime.dwLowDateTime=0xc7dfc510, ftLastWriteTime.dwHighDateTime=0x1d58634, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0xc0000, dwReserved1=0xb65f6c4, cFileName="thunderbird.exe", cAlternateFileName="THUNDE~1.EXE")) returned 0 [0144.013] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9bb8 | out: hHeap=0x1880000) returned 1 [0144.013] GetLastError () returned 0x12 [0144.013] FindClose (in: hFindFile=0x18acf80 | out: hFindFile=0x18acf80) returned 1 [0144.013] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f9e88 [0144.013] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922530 [0144.013] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922530 | out: hHeap=0x1880000) returned 1 [0144.013] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9e88 | out: hHeap=0x1880000) returned 1 [0144.013] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18f9ed8 [0144.013] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922530 [0144.013] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922530 | out: hHeap=0x1880000) returned 1 [0144.013] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9ed8 | out: hHeap=0x1880000) returned 1 [0144.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898390 [0144.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0x1922530 [0144.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922530 | out: hHeap=0x1880000) returned 1 [0144.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898390 | out: hHeap=0x1880000) returned 1 [0144.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9bb8 [0144.014] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18faac8 [0144.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18faac8 | out: hHeap=0x1880000) returned 1 [0144.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9bb8 | out: hHeap=0x1880000) returned 1 [0144.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9cf8 | out: hHeap=0x1880000) returned 1 [0144.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9a78 | out: hHeap=0x1880000) returned 1 [0144.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9e10 | out: hHeap=0x1880000) returned 1 [0144.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9e38 | out: hHeap=0x1880000) returned 1 [0144.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982d0 | out: hHeap=0x1880000) returned 1 [0144.015] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9b90 | out: hHeap=0x1880000) returned 1 [0144.015] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9d48 | out: hHeap=0x1880000) returned 1 [0144.015] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9d20 | out: hHeap=0x1880000) returned 1 [0144.015] GetCurrentThreadId () returned 0x1684 [0144.015] GetCurrentThreadId () returned 0x1684 [0144.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9b90 [0144.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0x194f270 [0144.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b33c0 [0144.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fae88 [0144.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fb2c0 [0144.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fb248 [0144.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9a78 [0144.015] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9bb8 [0144.016] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\*", lpFindFileData=0xb65f230 | out: lpFindFileData=0xb65f230*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x33b7f536, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xdec183d6, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xdec183d6, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbadef, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.016] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.016] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65f230 | out: lpFindFileData=0xb65f230*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x33b7f536, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xdec183d6, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xdec183d6, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbadef, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.016] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.016] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2720 [0144.016] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65f230 | out: lpFindFileData=0xb65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdec183d6, ftCreationTime.dwHighDateTime=0x1d39f5d, ftLastAccessTime.dwLowDateTime=0xdec183d6, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xdec183d6, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbadef, dwReserved1=0xc0000, cFileName="Esl", cAlternateFileName="")) returned 1 [0144.016] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0144.016] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0144.016] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9cf8 [0144.016] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0144.017] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65f230 | out: lpFindFileData=0xb65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33b7f536, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe2d82cf7, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe2d82cf7, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbadef, dwReserved1=0xc0000, cFileName="Reader", cAlternateFileName="")) returned 1 [0144.017] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.017] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8c30 [0144.017] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9d48 [0144.017] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8d38 [0144.017] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65f230 | out: lpFindFileData=0xb65f230*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x3632d245, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x40f9, dwReserved0=0x2fbbadef, dwReserved1=0xc0000, cFileName="ReadMe.htm", cAlternateFileName="")) returned 1 [0144.017] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8c30 | out: hHeap=0x1880000) returned 1 [0144.017] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898550 [0144.017] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9d20 [0144.017] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898590 [0144.017] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65f230 | out: lpFindFileData=0xb65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x340441b0, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x389535d8, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x389535d8, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbadef, dwReserved1=0xc0000, cFileName="Resource", cAlternateFileName="")) returned 1 [0144.017] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898550 | out: hHeap=0x1880000) returned 1 [0144.017] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898510 [0144.018] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9c30 [0144.018] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898330 [0144.018] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65f230 | out: lpFindFileData=0xb65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33cd6ac1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x33cd6ac1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x33cd6ac1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbadef, dwReserved1=0xc0000, cFileName="Setup Files", cAlternateFileName="SETUPF~1")) returned 1 [0144.018] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898510 | out: hHeap=0x1880000) returned 1 [0144.018] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898370 [0144.018] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9d98 [0144.018] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898450 [0144.018] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65f230 | out: lpFindFileData=0xb65f230*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33cd6ac1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x33cd6ac1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x33cd6ac1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbadef, dwReserved1=0xc0000, cFileName="Setup Files", cAlternateFileName="SETUPF~1")) returned 0 [0144.019] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0144.019] GetLastError () returned 0x12 [0144.019] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898370 [0144.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bbab8 [0144.019] GetCurrentThreadId () returned 0x1684 [0144.019] GetCurrentThreadId () returned 0x1684 [0144.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9dc0 [0144.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bb810 [0144.019] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18bbab8 | out: hHeap=0x1880000) returned 1 [0144.019] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0144.019] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898590 | out: hHeap=0x1880000) returned 1 [0144.019] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9d20 | out: hHeap=0x1880000) returned 1 [0144.019] GetCurrentThreadId () returned 0x1684 [0144.019] GetCurrentThreadId () returned 0x1684 [0144.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9e10 [0144.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fa960 [0144.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0144.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fa8e8 [0144.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fae10 [0144.019] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18faf00 [0144.020] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa6) returned 0x194d528 [0144.020] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18faf00 | out: hHeap=0x1880000) returned 1 [0144.020] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9d20 [0144.020] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9e38 [0144.020] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\*", lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdec183d6, ftCreationTime.dwHighDateTime=0x1d39f5d, ftLastAccessTime.dwLowDateTime=0xdec183d6, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xdec183d6, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ad3c0 [0144.021] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2700 [0144.021] FindNextFileW (in: hFindFile=0x18ad3c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdec183d6, ftCreationTime.dwHighDateTime=0x1d39f5d, ftLastAccessTime.dwLowDateTime=0xdec183d6, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xdec183d6, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0144.021] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0144.021] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2760 [0144.021] FindNextFileW (in: hFindFile=0x18ad3c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc98600, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdec183d6, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3cc98600, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x4f1f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AiodLite.dll", cAlternateFileName="")) returned 1 [0144.022] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0144.022] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f9e88 [0144.022] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9eb0 [0144.022] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f9ed8 [0144.022] FindNextFileW (in: hFindFile=0x18ad3c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc98600, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdec183d6, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3cc98600, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x4f1f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AiodLite.dll", cAlternateFileName="")) returned 0 [0144.022] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9e88 | out: hHeap=0x1880000) returned 1 [0144.022] GetLastError () returned 0x12 [0144.022] FindClose (in: hFindFile=0x18ad3c0 | out: hFindFile=0x18ad3c0) returned 1 [0144.022] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f9e88 [0144.022] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18f8408 [0144.022] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8408 | out: hHeap=0x1880000) returned 1 [0144.022] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9e88 | out: hHeap=0x1880000) returned 1 [0144.022] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9ed8 | out: hHeap=0x1880000) returned 1 [0144.022] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9eb0 | out: hHeap=0x1880000) returned 1 [0144.022] GetCurrentThreadId () returned 0x1684 [0144.022] GetCurrentThreadId () returned 0x1684 [0144.022] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9ed8 [0144.022] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0x18fb338 [0144.022] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9e38 | out: hHeap=0x1880000) returned 1 [0144.022] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9d20 | out: hHeap=0x1880000) returned 1 [0144.022] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x194d528 | out: hHeap=0x1880000) returned 1 [0144.022] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fae10 | out: hHeap=0x1880000) returned 1 [0144.023] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fa8e8 | out: hHeap=0x1880000) returned 1 [0144.023] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.023] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe) returned 0x18f8bb8 [0144.023] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bbab8 [0144.023] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bbd60 [0144.023] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18bc3c0 [0144.023] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9d20 [0144.023] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9e38 [0144.023] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\*", lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33b7f536, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe2d82cf7, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe2d82cf7, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName=".", cAlternateFileName="")) returned 0x18ad4c0 [0144.023] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a25c0 [0144.023] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33b7f536, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe2d82cf7, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe2d82cf7, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0144.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26e0 [0144.024] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72bf0d00, ftCreationTime.dwHighDateTime=0x1d28909, ftLastAccessTime.dwLowDateTime=0x191cc8f5, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x72bf0d00, ftLastWriteTime.dwHighDateTime=0x1d28909, nFileSizeHigh=0x0, nFileSizeLow=0x2d9d5, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf", cAlternateFileName="149487~1.PDF")) returned 1 [0144.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x1922530 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9e88 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x5c) returned 0x1922ae0 [0144.024] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a672c00, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdb16256d, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3a672c00, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x28bf0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="A3DUtils.dll", cAlternateFileName="")) returned 1 [0144.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1922530 | out: hHeap=0x1880000) returned 1 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18f9eb0 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c80 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18a1c30 [0144.024] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a672c00, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xded496a3, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3a672c00, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0xe8ff0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="ACE.dll", cAlternateFileName="")) returned 1 [0144.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f9eb0 | out: hHeap=0x1880000) returned 1 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8d50 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1f00 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8b58 [0144.024] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d245, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x3632d245, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x3632d245, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AcroApp", cAlternateFileName="")) returned 1 [0144.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8d50 | out: hHeap=0x1880000) returned 1 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8cf0 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1f28 [0144.024] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8c90 [0144.025] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xe2d5caac, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x465f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AcroBroker.exe", cAlternateFileName="ACROBR~1.EXE")) returned 1 [0144.025] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8cf0 | out: hHeap=0x1880000) returned 1 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18a1f50 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1fa0 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18a1d98 [0144.025] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x352c8bdc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe15851ea, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe15851ea, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AcroCEF", cAlternateFileName="")) returned 1 [0144.025] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1f50 | out: hHeap=0x1880000) returned 1 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8b88 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1cd0 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8d80 [0144.025] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1758800, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1abe0524, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe1758800, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x134b8, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Acrofx32.dll", cAlternateFileName="")) returned 1 [0144.025] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b88 | out: hHeap=0x1880000) returned 1 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18a1ff0 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2018 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18a1f50 [0144.025] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdf33f4ce, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x16dc3f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AcroRd32.dll", cAlternateFileName="")) returned 1 [0144.025] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1ff0 | out: hHeap=0x1880000) returned 1 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18a1ff0 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1bb8 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18a1e10 [0144.025] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdf3b1bc4, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x21fdf0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AcroRd32.exe", cAlternateFileName="")) returned 1 [0144.025] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1ff0 | out: hHeap=0x1880000) returned 1 [0144.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18a1d20 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a2090 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18a1be0 [0144.026] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc98600, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdf3d7e46, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3cc98600, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x71f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AcroRd32Info.exe", cAlternateFileName="ACRORD~1.EXE")) returned 1 [0144.026] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1d20 | out: hHeap=0x1880000) returned 1 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3120 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1ff0 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3240 [0144.026] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdf66062a, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0xe07ff0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AcroRd32Res.dll", cAlternateFileName="ACRORD~1.DLL")) returned 1 [0144.026] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3120 | out: hHeap=0x1880000) returned 1 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c58 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c08 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1d20 [0144.026] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdec648c5, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x1c7f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AcroSup64.dll", cAlternateFileName="ACROSU~1.DLL")) returned 1 [0144.026] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c58 | out: hHeap=0x1880000) returned 1 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18a1c58 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf28 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18fcf50 [0144.026] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdf6d2df0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0xaff0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AcroTextExtractor.exe", cAlternateFileName="ACROTE~1.EXE")) returned 1 [0144.026] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a1c58 | out: hHeap=0x1880000) returned 1 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1938db0 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce38 [0144.026] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x1938720 [0144.026] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xe2d82cf7, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x21df0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="ADelRCP.exe", cAlternateFileName="")) returned 1 [0144.026] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938db0 | out: hHeap=0x1880000) returned 1 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898510 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcf78 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1898550 [0144.027] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x37bc3c75, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x711, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Adobe.Reader.Dependencies.manifest", cAlternateFileName="ADOBER~1.MAN")) returned 1 [0144.027] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898510 | out: hHeap=0x1880000) returned 1 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x46) returned 0x18ae548 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd48 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x46) returned 0x18ae138 [0144.027] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xe2a15668, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0xd87f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AdobeCollabSync.exe", cAlternateFileName="ADOBEC~1.EXE")) returned 1 [0144.027] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae548 | out: hHeap=0x1880000) returned 1 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b33f0 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcdc0 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b3090 [0144.027] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdea0236a, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x7e1f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AdobeLinguistic.dll", cAlternateFileName="ADOBEL~1.DLL")) returned 1 [0144.027] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b33f0 | out: hHeap=0x1880000) returned 1 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b3120 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fccf8 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b33f0 [0144.027] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a6b500, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1f95cdaa, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe2a6b500, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x45650, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="adoberfp.dll", cAlternateFileName="")) returned 1 [0144.027] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3120 | out: hHeap=0x1880000) returned 1 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18fcd70 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcde8 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18fce10 [0144.027] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1758800, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1b58fe2e, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe1758800, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x4ae50, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AdobeXMP.dll", cAlternateFileName="")) returned 1 [0144.027] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcd70 | out: hHeap=0x1880000) returned 1 [0144.027] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18fcd70 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fce60 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18fce88 [0144.028] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc98600, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdf876737, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3cc98600, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x4e5df0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AGM.dll", cAlternateFileName="")) returned 1 [0144.028] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fcd70 | out: hHeap=0x1880000) returned 1 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8d68 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcd70 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8ca8 [0144.028] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x36fd7dc6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x6bf, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AGMGPUOptIn.ini", cAlternateFileName="AGMGPU~1.INI")) returned 1 [0144.028] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8d68 | out: hHeap=0x1880000) returned 1 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fceb0 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18a1c58 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18f9eb0 [0144.028] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1758800, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1ab2191d, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe1758800, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x426b8, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="ahclient.dll", cAlternateFileName="")) returned 1 [0144.028] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fceb0 | out: hHeap=0x1880000) returned 1 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18fceb0 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951fa0 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x1951fc8 [0144.028] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xda8e3fa2, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x116c50, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AIDE.dll", cAlternateFileName="")) returned 1 [0144.028] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fceb0 | out: hHeap=0x1880000) returned 1 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x18983f0 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1952018 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x12) returned 0x1898590 [0144.028] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde91d4f2, ftCreationTime.dwHighDateTime=0x1d39f5d, ftLastAccessTime.dwLowDateTime=0xde91d4f2, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xde91d4f2, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AIR", cAlternateFileName="")) returned 1 [0144.028] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983f0 | out: hHeap=0x1880000) returned 1 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951f78 [0144.028] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0144.028] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x37a46528, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x152a0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="arh.exe", cAlternateFileName="")) returned 1 [0144.029] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8bd0 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951ff0 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8be8 [0144.029] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a672c00, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdecd6f88, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3a672c00, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x309f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AXE8SharedExpat.dll", cAlternateFileName="AXE8SH~1.DLL")) returned 1 [0144.029] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8bd0 | out: hHeap=0x1880000) returned 1 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b2ee0 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951528 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b3180 [0144.029] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a672c00, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xded23451, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3a672c00, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x989f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="AXSLE.dll", cAlternateFileName="")) returned 1 [0144.029] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2ee0 | out: hHeap=0x1880000) returned 1 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1898430 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951348 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18985b0 [0144.029] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdf89c98d, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x1d1f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="BIB.dll", cAlternateFileName="")) returned 1 [0144.029] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898430 | out: hHeap=0x1880000) returned 1 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8de0 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951438 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8b70 [0144.029] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdf89c98d, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x269f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="BIBUtils.dll", cAlternateFileName="")) returned 1 [0144.029] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8de0 | out: hHeap=0x1880000) returned 1 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x19512f8 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951550 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x1951078 [0144.029] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x352a2928, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xde9b5e59, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xde9b5e59, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Browser", cAlternateFileName="")) returned 1 [0144.029] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19512f8 | out: hHeap=0x1880000) returned 1 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8d98 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951280 [0144.029] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8c48 [0144.030] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdec3e62f, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x35200, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="ccme_asym.dll", cAlternateFileName="CCME_A~1.DLL")) returned 1 [0144.030] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8d98 | out: hHeap=0x1880000) returned 1 [0144.030] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x19510a0 [0144.030] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19513e8 [0144.030] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x1951208 [0144.030] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xe2a3b8a6, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x62c00, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="ccme_base.dll", cAlternateFileName="CCME_B~1.DLL")) returned 1 [0144.030] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19510a0 | out: hHeap=0x1880000) returned 1 [0144.030] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdb1160cd, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x5cc00, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="ccme_base_non_fips.dll", cAlternateFileName="CCME_B~2.DLL")) returned 1 [0144.030] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19511e0 | out: hHeap=0x1880000) returned 1 [0144.030] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdecb0d47, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x7b200, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="ccme_ecc.dll", cAlternateFileName="")) returned 1 [0144.030] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938918 | out: hHeap=0x1880000) returned 1 [0144.030] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72bf0d00, ftCreationTime.dwHighDateTime=0x1d28909, ftLastAccessTime.dwLowDateTime=0x191f2bd5, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x72bf0d00, ftLastWriteTime.dwHighDateTime=0x1d28909, nFileSizeHigh=0x0, nFileSizeLow=0x2d9d5, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Click on 'Change' to select default PDF handler.pdf", cAlternateFileName="CLICKO~1.PDF")) returned 1 [0144.030] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19510c8 | out: hHeap=0x1880000) returned 1 [0144.030] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdf9352cd, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x2cabf0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="CoolType.dll", cAlternateFileName="")) returned 1 [0144.030] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b46d0 | out: hHeap=0x1880000) returned 1 [0144.030] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdec648c5, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x35600, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="cryptocme.dll", cAlternateFileName="CRYPTO~1.DLL")) returned 1 [0144.030] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1951118 | out: hHeap=0x1880000) returned 1 [0144.030] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xe2a61b10, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0xb74, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="cryptocme.sig", cAlternateFileName="CRYPTO~1.SIG")) returned 1 [0144.031] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19510c8 | out: hHeap=0x1880000) returned 1 [0144.031] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbb0b100, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xda97c8cb, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcbb0b100, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x1fff0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="DirectInk.dll", cAlternateFileName="DIRECT~1.DLL")) returned 1 [0144.031] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19513c0 | out: hHeap=0x1880000) returned 1 [0144.031] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a6b500, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1d4b4a4a, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe2a6b500, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x15050, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Eula.exe", cAlternateFileName="")) returned 1 [0144.031] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1951320 | out: hHeap=0x1880000) returned 1 [0144.031] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x37c828ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0xa1aa0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="ExtendScript.dll", cAlternateFileName="EXTEND~1.DLL")) returned 1 [0144.031] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0144.031] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x37b2b330, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0xd72a0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="icucnv40.dll", cAlternateFileName="")) returned 1 [0144.031] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3420 | out: hHeap=0x1880000) returned 1 [0144.031] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x37b51580, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x17aa0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="icudt40.dll", cAlternateFileName="")) returned 1 [0144.031] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19510f0 | out: hHeap=0x1880000) returned 1 [0144.031] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3626e649, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x3626e649, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x3626e649, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="IDTemplates", cAlternateFileName="IDTEMP~1")) returned 1 [0144.031] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898270 | out: hHeap=0x1880000) returned 1 [0144.031] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1b83e876, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0x1b83e876, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x1b83e876, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Javascripts", cAlternateFileName="JAVASC~1")) returned 1 [0144.031] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898370 | out: hHeap=0x1880000) returned 1 [0144.031] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b985900, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdf981782, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3b985900, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0xbc1f0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="JP2KLib.dll", cAlternateFileName="")) returned 1 [0144.031] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898270 | out: hHeap=0x1880000) returned 1 [0144.031] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x362483dd, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x362483dd, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x362483dd, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Legal", cAlternateFileName="")) returned 1 [0144.031] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898430 | out: hHeap=0x1880000) returned 1 [0144.031] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33cfcd37, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x33cfcd37, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x33cfcd37, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Locale", cAlternateFileName="")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8bd0 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a6b500, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1fa1b97a, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe2a6b500, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x62050, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="logsession.dll", cAlternateFileName="LOGSES~1.DLL")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b88 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a6b500, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x207aaff6, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe2a6b500, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x56650, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="LogTransport2.exe", cAlternateFileName="LOGTRA~1.EXE")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19515f0 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x38a84970, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0xba2a0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Onix32.dll", cAlternateFileName="")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31b0 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x37adee54, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x17ca0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="PDFPrevHndlr.dll", cAlternateFileName="PDFPRE~1.DLL")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898270 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x362bab1f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x724ee, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="PDFSigQFormalRep.pdf", cAlternateFileName="PDFSIG~1.PDF")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2f70 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x37bc3c75, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x168ea0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="pe.dll", cAlternateFileName="")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938db0 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33e2e03c, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe2e1b623, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe2e1b623, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="plug_ins", cAlternateFileName="")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8cf0 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34102da0, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xdfc09f77, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xdfc09f77, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="plug_ins3d", cAlternateFileName="PLUG_I~1")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898270 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x37adee54, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x1a4, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="pmd.cer", cAlternateFileName="")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983f0 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a6b500, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1b7a5f26, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe2a6b500, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0xd250, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="reader_sl.exe", cAlternateFileName="READER~1.EXE")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8b88 | out: hHeap=0x1880000) returned 1 [0144.032] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a6b500, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1bb1353b, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe2a6b500, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x184a50, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="rt3d.dll", cAlternateFileName="")) returned 1 [0144.032] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1951780 | out: hHeap=0x1880000) returned 1 [0144.033] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x37cf4fbf, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x44a, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="RTC.der", cAlternateFileName="")) returned 1 [0144.033] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983f0 | out: hHeap=0x1880000) returned 1 [0144.033] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x386f10de, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x8f8a0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="ScCore.dll", cAlternateFileName="")) returned 1 [0144.033] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8bd0 | out: hHeap=0x1880000) returned 1 [0144.033] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a6b500, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1b7cc16f, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe2a6b500, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x4ee50, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="sqlite.dll", cAlternateFileName="")) returned 1 [0144.033] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983f0 | out: hHeap=0x1880000) returned 1 [0144.033] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x387172c5, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x38907108, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x38907108, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Tracker", cAlternateFileName="")) returned 1 [0144.033] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983f0 | out: hHeap=0x1880000) returned 1 [0144.033] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19218da3, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0x19218da3, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x19218da3, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="UIThemes", cAlternateFileName="")) returned 1 [0144.033] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8db0 | out: hHeap=0x1880000) returned 1 [0144.033] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x37b050b7, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x42a0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="ViewerPS.dll", cAlternateFileName="")) returned 1 [0144.033] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983f0 | out: hHeap=0x1880000) returned 1 [0144.033] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4008adde, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe9798e, ftLastAccessTime.dwHighDateTime=0x1d39f5e, ftLastWriteTime.dwLowDateTime=0xfe9798e, ftLastWriteTime.dwHighDateTime=0x1d39f5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="WebResources", cAlternateFileName="WEBRES~1")) returned 1 [0144.033] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1951820 | out: hHeap=0x1880000) returned 1 [0144.033] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72bf0d00, ftCreationTime.dwHighDateTime=0x1d28909, ftLastAccessTime.dwLowDateTime=0x191f2bd5, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x72bf0d00, ftLastWriteTime.dwHighDateTime=0x1d28909, nFileSizeHigh=0x0, nFileSizeLow=0x12eb3, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="Welcome.pdf", cAlternateFileName="")) returned 1 [0144.033] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1951668 | out: hHeap=0x1880000) returned 1 [0144.033] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a6b500, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1b7cc16f, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe2a6b500, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x1c8b8, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="wow_helper.exe", cAlternateFileName="WOW_HE~1.EXE")) returned 1 [0144.034] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18983f0 | out: hHeap=0x1880000) returned 1 [0144.034] FindNextFileW (in: hFindFile=0x18ad4c0, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a6b500, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1b7cc16f, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe2a6b500, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x1c8b8, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="wow_helper.exe", cAlternateFileName="WOW_HE~1.EXE")) returned 0 [0144.034] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19515a0 | out: hHeap=0x1880000) returned 1 [0144.034] GetLastError () returned 0x12 [0144.034] FindClose (in: hFindFile=0x18ad4c0 | out: hFindFile=0x18ad4c0) returned 1 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.034] GetCurrentThreadId () returned 0x1684 [0144.035] GetCurrentThreadId () returned 0x1684 [0144.035] GetCurrentThreadId () returned 0x1684 [0144.035] GetCurrentThreadId () returned 0x1684 [0144.035] GetCurrentThreadId () returned 0x1684 [0144.035] GetCurrentThreadId () returned 0x1684 [0144.035] GetCurrentThreadId () returned 0x1684 [0144.035] GetCurrentThreadId () returned 0x1684 [0144.035] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroApp\\*", lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d245, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x3632d245, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x3632d245, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ace40 [0144.036] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.036] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d245, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x3632d245, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x3632d245, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.036] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.036] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a26e0 [0144.036] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d245, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe2a87d43, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe2a87d43, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="ENU", cAlternateFileName="")) returned 1 [0144.036] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26e0 | out: hHeap=0x1880000) returned 1 [0144.036] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0144.036] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19519d8 [0144.036] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0144.036] FindNextFileW (in: hFindFile=0x18ace40, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d245, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe2a87d43, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe2a87d43, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="ENU", cAlternateFileName="")) returned 0 [0144.036] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25c0 | out: hHeap=0x1880000) returned 1 [0144.036] GetLastError () returned 0x12 [0144.036] FindClose (in: hFindFile=0x18ace40 | out: hFindFile=0x18ace40) returned 1 [0144.037] GetCurrentThreadId () returned 0x1684 [0144.037] GetCurrentThreadId () returned 0x1684 [0144.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951730 [0144.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18b4e70 [0144.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2720 [0144.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18b4f08 [0144.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18b4fa0 [0144.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x18b5038 [0144.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x19515f0 [0144.037] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951870 [0144.037] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroApp\\ENU\\*", lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d245, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe2a87d43, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe2a87d43, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName=".", cAlternateFileName="")) returned 0x18ad280 [0144.206] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2770 [0144.206] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d245, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe2a87d43, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe2a87d43, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="..", cAlternateFileName="")) returned 1 [0144.207] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0144.207] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x6) returned 0x18a2740 [0144.208] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x3637970e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x126, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="AppCenter_R.aapp", cAlternateFileName="APPCEN~1.AAP")) returned 1 [0144.208] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3180 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ada88 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b32a0 [0144.208] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x3637970e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x2b1, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Certificates_R.aapp", cAlternateFileName="CERTIF~1.AAP")) returned 1 [0144.208] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3180 | out: hHeap=0x1880000) returned 1 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b3210 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adad8 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b2f40 [0144.208] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x3639f962, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x17f, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="CollectSignatures.aapp", cAlternateFileName="COLLEC~1.AAP")) returned 1 [0144.208] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3210 | out: hHeap=0x1880000) returned 1 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938870 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adb28 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938918 [0144.208] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72bf0d00, ftCreationTime.dwHighDateTime=0x1d28909, ftLastAccessTime.dwLowDateTime=0x191f2bd5, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x72bf0d00, ftLastWriteTime.dwHighDateTime=0x1d28909, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Combine_R_RHP.aapp", cAlternateFileName="COMBIN~1.AAP")) returned 1 [0144.208] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938870 | out: hHeap=0x1880000) returned 1 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b3060 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad6c8 [0144.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b2ee0 [0144.208] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1758800, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1d500f0c, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe1758800, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0xe8c, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Comments.aapp", cAlternateFileName="COMMEN~1.AAP")) returned 1 [0144.208] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3060 | out: hHeap=0x1880000) returned 1 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ad6f0 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad740 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ad7b8 [0144.209] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdaf2622c, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x1b5, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Compare_R_RHP.aapp", cAlternateFileName="COMPAR~1.AAP")) returned 1 [0144.209] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad6f0 | out: hHeap=0x1880000) returned 1 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b3300 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad6f0 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b3090 [0144.209] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x3632d245, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x171, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="CPDF_Full.aapp", cAlternateFileName="CPDF_F~1.AAP")) returned 1 [0144.209] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3300 | out: hHeap=0x1880000) returned 1 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18ad7e0 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adf10 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18ae000 [0144.209] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x3632d245, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x17e, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="CPDF_RHP.aapp", cAlternateFileName="CPDF_R~1.AAP")) returned 1 [0144.209] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad7e0 | out: hHeap=0x1880000) returned 1 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ad7e0 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ade70 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18ae028 [0144.209] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdaf2622c, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Edit_R_Exp_RHP.aapp", cAlternateFileName="EDIT_R~3.AAP")) returned 1 [0144.209] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad7e0 | out: hHeap=0x1880000) returned 1 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b2f70 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ad7e0 [0144.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b3420 [0144.210] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc98600, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xe2a61b10, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3cc98600, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Edit_R_Full.aapp", cAlternateFileName="EDIT_R~1.AAP")) returned 1 [0144.210] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2f70 | out: hHeap=0x1880000) returned 1 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b30f0 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18add58 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3360 [0144.210] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc98600, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xe2a87d43, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3cc98600, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x191, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Edit_R_RHP.aapp", cAlternateFileName="EDIT_R~2.AAP")) returned 1 [0144.210] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b30f0 | out: hHeap=0x1880000) returned 1 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18add80 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adf60 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adf38 [0144.210] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x3632d245, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x185, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="EPDF_Full.aapp", cAlternateFileName="EPDF_F~1.AAP")) returned 1 [0144.210] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18add80 | out: hHeap=0x1880000) returned 1 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18add80 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adf88 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18ade20 [0144.210] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x363534a5, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="EPDF_RHP.aapp", cAlternateFileName="EPDF_R~1.AAP")) returned 1 [0144.210] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18add80 | out: hHeap=0x1880000) returned 1 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18adc40 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adbc8 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18adc90 [0144.210] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1758800, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1d52724e, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe1758800, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0xa7d, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="FillSign.aapp", cAlternateFileName="FILLSI~1.AAP")) returned 1 [0144.210] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adc40 | out: hHeap=0x1880000) returned 1 [0144.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18adba0 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adb50 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18addd0 [0144.211] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1758800, ftCreationTime.dwHighDateTime=0x1d28954, ftLastAccessTime.dwLowDateTime=0x1d551e46, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe1758800, ftLastWriteTime.dwHighDateTime=0x1d28954, nFileSizeHigh=0x0, nFileSizeLow=0x163, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Home.aapp", cAlternateFileName="HOME~1.AAP")) returned 1 [0144.211] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adba0 | out: hHeap=0x1880000) returned 1 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897f90 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ade48 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x1897fb0 [0144.211] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x363ebe21, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x249, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Measure.aapp", cAlternateFileName="MEASUR~1.AAP")) returned 1 [0144.211] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f90 | out: hHeap=0x1880000) returned 1 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18adfd8 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adfb0 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18adba0 [0144.211] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72bf0d00, ftCreationTime.dwHighDateTime=0x1d28909, ftLastAccessTime.dwLowDateTime=0x19218da3, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x72bf0d00, ftLastWriteTime.dwHighDateTime=0x1d28909, nFileSizeHigh=0x0, nFileSizeLow=0x15c, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="MoreTools.aapp", cAlternateFileName="MORETO~1.AAP")) returned 1 [0144.211] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adfd8 | out: hHeap=0x1880000) returned 1 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18addf8 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adb78 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18adbf0 [0144.211] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdaf4c482, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x1b0, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="OptimizePDF_R_RHP.aapp", cAlternateFileName="OPTIMI~1.AAP")) returned 1 [0144.211] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18addf8 | out: hHeap=0x1880000) returned 1 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938cd0 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18add80 [0144.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938a30 [0144.211] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72bf0d00, ftCreationTime.dwHighDateTime=0x1d28909, ftLastAccessTime.dwLowDateTime=0x19218da3, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x72bf0d00, ftLastWriteTime.dwHighDateTime=0x1d28909, nFileSizeHigh=0x0, nFileSizeLow=0x193, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Pages_R_RHP.aapp", cAlternateFileName="PAGES_~1.AAP")) returned 1 [0144.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938cd0 | out: hHeap=0x1880000) returned 1 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3210 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adee8 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b2e80 [0144.212] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdaf4c482, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x1ba, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Protect_R_RHP.aapp", cAlternateFileName="PROTEC~1.AAP")) returned 1 [0144.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3210 | out: hHeap=0x1880000) returned 1 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b3240 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ade98 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b3000 [0144.212] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdaf726db, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x193, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Redact_R_RHP.aapp", cAlternateFileName="REDACT~1.AAP")) returned 1 [0144.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3240 | out: hHeap=0x1880000) returned 1 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b3030 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adec0 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b30f0 [0144.212] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdaf726db, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x1c9, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Scan_R_RHP.aapp", cAlternateFileName="SCAN_R~1.AAP")) returned 1 [0144.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3030 | out: hHeap=0x1880000) returned 1 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adcb8 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18addf8 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adfd8 [0144.212] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb506b200, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x363ebe21, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb506b200, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x239, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Stamp.aapp", cAlternateFileName="STAMP~1.AAP")) returned 1 [0144.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adcb8 | out: hHeap=0x1880000) returned 1 [0144.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1897f90 [0144.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adc18 [0144.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898570 [0144.213] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x3637970e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="TrackedSend.aapp", cAlternateFileName="TRACKE~1.AAP")) returned 1 [0144.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f90 | out: hHeap=0x1880000) returned 1 [0144.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b2f70 [0144.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adc40 [0144.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3120 [0144.213] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x36fd7dc6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x12b, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Viewer.aapp", cAlternateFileName="VIEWER~1.AAP")) returned 1 [0144.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2f70 | out: hHeap=0x1880000) returned 1 [0144.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x1897f90 [0144.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18adda8 [0144.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18983d0 [0144.213] FindNextFileW (in: hFindFile=0x18ad280, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d58500, ftCreationTime.dwHighDateTime=0x1d06041, ftLastAccessTime.dwLowDateTime=0x36fd7dc6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xb3d58500, ftLastWriteTime.dwHighDateTime=0x1d06041, nFileSizeHigh=0x0, nFileSizeLow=0x12b, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Viewer.aapp", cAlternateFileName="VIEWER~1.AAP")) returned 0 [0144.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1897f90 | out: hHeap=0x1880000) returned 1 [0144.213] GetLastError () returned 0x12 [0144.213] FindClose (in: hFindFile=0x18ad280 | out: hFindFile=0x18ad280) returned 1 [0144.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3240 [0144.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a5088 [0144.214] GetCurrentThreadId () returned 0x1684 [0144.232] GetCurrentThreadId () returned 0x1684 [0144.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcaa0 [0144.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18b3ab8 [0144.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a5088 | out: hHeap=0x1880000) returned 1 [0144.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3240 | out: hHeap=0x1880000) returned 1 [0144.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b31b0 [0144.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18a5088 [0144.232] GetCurrentThreadId () returned 0x1684 [0144.232] GetCurrentThreadId () returned 0x1684 [0144.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc960 [0144.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18b3b70 [0144.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a5088 | out: hHeap=0x1880000) returned 1 [0144.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31b0 | out: hHeap=0x1880000) returned 1 [0144.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938870 [0144.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18a5088 [0144.232] GetCurrentThreadId () returned 0x1684 [0144.232] GetCurrentThreadId () returned 0x1684 [0144.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcca8 [0144.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18b3c38 [0144.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a5088 | out: hHeap=0x1880000) returned 1 [0144.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938870 | out: hHeap=0x1880000) returned 1 [0144.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b2fd0 [0144.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18b3d00 [0144.233] GetCurrentThreadId () returned 0x1684 [0144.233] GetCurrentThreadId () returned 0x1684 [0144.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcb18 [0144.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18a5088 [0144.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2fd0 | out: hHeap=0x1880000) returned 1 [0144.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18fc910 [0144.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18b3d00 [0144.233] GetCurrentThreadId () returned 0x1684 [0144.233] GetCurrentThreadId () returned 0x1684 [0144.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcb40 [0144.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a9190 [0144.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.233] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc910 | out: hHeap=0x1880000) returned 1 [0144.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b3210 [0144.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18b3d00 [0144.233] GetCurrentThreadId () returned 0x1684 [0144.234] GetCurrentThreadId () returned 0x1684 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc7f8 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18a9248 [0144.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3210 | out: hHeap=0x1880000) returned 1 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18fc820 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18b3d00 [0144.234] GetCurrentThreadId () returned 0x1684 [0144.234] GetCurrentThreadId () returned 0x1684 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc848 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a9310 [0144.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc820 | out: hHeap=0x1880000) returned 1 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18fc870 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18b3d00 [0144.234] GetCurrentThreadId () returned 0x1684 [0144.234] GetCurrentThreadId () returned 0x1684 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc820 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a93c8 [0144.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc870 | out: hHeap=0x1880000) returned 1 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x28) returned 0x18b31b0 [0144.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18b3d00 [0144.235] GetCurrentThreadId () returned 0x1684 [0144.235] GetCurrentThreadId () returned 0x1684 [0144.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc870 [0144.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18a9480 [0144.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b31b0 | out: hHeap=0x1880000) returned 1 [0144.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b2fd0 [0144.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18b3d00 [0144.235] GetCurrentThreadId () returned 0x1684 [0144.235] GetCurrentThreadId () returned 0x1684 [0144.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc910 [0144.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a9548 [0144.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2fd0 | out: hHeap=0x1880000) returned 1 [0144.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc938 [0144.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18b3d00 [0144.235] GetCurrentThreadId () returned 0x1684 [0144.235] GetCurrentThreadId () returned 0x1684 [0144.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc988 [0144.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a9600 [0144.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc938 | out: hHeap=0x1880000) returned 1 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18fc938 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18b3d00 [0144.236] GetCurrentThreadId () returned 0x1684 [0144.236] GetCurrentThreadId () returned 0x1684 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc9b0 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a96b8 [0144.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc938 | out: hHeap=0x1880000) returned 1 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18fc938 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18b3d00 [0144.236] GetCurrentThreadId () returned 0x1684 [0144.236] GetCurrentThreadId () returned 0x1684 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fc9d8 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a9770 [0144.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc938 | out: hHeap=0x1880000) returned 1 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x18fc938 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a40b8 [0144.236] GetCurrentThreadId () returned 0x1684 [0144.236] GetCurrentThreadId () returned 0x1684 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac0b8 [0144.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4228 [0144.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a40b8 | out: hHeap=0x1880000) returned 1 [0144.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc938 | out: hHeap=0x1880000) returned 1 [0144.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18982b0 [0144.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x19611e0 [0144.237] GetCurrentThreadId () returned 0x1684 [0144.237] GetCurrentThreadId () returned 0x1684 [0144.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac2c0 [0144.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x1961678 [0144.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19611e0 | out: hHeap=0x1880000) returned 1 [0144.237] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982b0 | out: hHeap=0x1880000) returned 1 [0144.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x18abeb0 [0144.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a42e0 [0144.237] GetCurrentThreadId () returned 0x1684 [0144.237] GetCurrentThreadId () returned 0x1684 [0144.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac590 [0144.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4b80 [0144.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a42e0 | out: hHeap=0x1880000) returned 1 [0144.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abeb0 | out: hHeap=0x1880000) returned 1 [0144.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1e) returned 0x18abeb0 [0144.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4a10 [0144.238] GetCurrentThreadId () returned 0x1684 [0144.238] GetCurrentThreadId () returned 0x1684 [0144.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac450 [0144.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4730 [0144.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a4a10 | out: hHeap=0x1880000) returned 1 [0144.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18abeb0 | out: hHeap=0x1880000) returned 1 [0144.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2e) returned 0x1938a68 [0144.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18b3d00 [0144.238] GetCurrentThreadId () returned 0x1684 [0144.238] GetCurrentThreadId () returned 0x1684 [0144.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18abeb0 [0144.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18a9828 [0144.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938a68 | out: hHeap=0x1880000) returned 1 [0144.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b3030 [0144.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4508 [0144.239] GetCurrentThreadId () returned 0x1684 [0144.239] GetCurrentThreadId () returned 0x1684 [0144.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac5e0 [0144.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4c38 [0144.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a4508 | out: hHeap=0x1880000) returned 1 [0144.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3030 | out: hHeap=0x1880000) returned 1 [0144.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x26) returned 0x18b3300 [0144.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18b3d00 [0144.239] GetCurrentThreadId () returned 0x1684 [0144.239] GetCurrentThreadId () returned 0x1684 [0144.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac4a0 [0144.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18ae620 [0144.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3d00 | out: hHeap=0x1880000) returned 1 [0144.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3300 | out: hHeap=0x1880000) returned 1 [0144.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18b2f70 [0144.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4da8 [0144.239] GetCurrentThreadId () returned 0x1684 [0144.240] GetCurrentThreadId () returned 0x1684 [0144.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18ac360 [0144.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a42e0 [0144.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a4da8 | out: hHeap=0x1880000) returned 1 [0144.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2f70 | out: hHeap=0x1880000) returned 1 [0144.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960bb0 [0144.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4508 [0144.240] GetCurrentThreadId () returned 0x1684 [0144.240] GetCurrentThreadId () returned 0x1684 [0144.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960138 [0144.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a40b8 [0144.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a4508 | out: hHeap=0x1880000) returned 1 [0144.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1960bb0 | out: hHeap=0x1880000) returned 1 [0144.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x16) returned 0x1898470 [0144.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4cf0 [0144.240] GetCurrentThreadId () returned 0x1684 [0144.240] GetCurrentThreadId () returned 0x1684 [0144.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960bb0 [0144.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4da8 [0144.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a4cf0 | out: hHeap=0x1880000) returned 1 [0144.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1898470 | out: hHeap=0x1880000) returned 1 [0144.241] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x22) returned 0x18b2f70 [0144.241] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4678 [0144.241] GetCurrentThreadId () returned 0x1684 [0144.241] GetCurrentThreadId () returned 0x1684 [0144.241] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960188 [0144.241] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4cf0 [0144.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a4678 | out: hHeap=0x1880000) returned 1 [0144.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2f70 | out: hHeap=0x1880000) returned 1 [0144.241] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18982b0 [0144.241] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4000 [0144.241] GetCurrentThreadId () returned 0x1684 [0144.241] GetCurrentThreadId () returned 0x1684 [0144.241] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960778 [0144.242] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4170 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a4000 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18982b0 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b32a0 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ada88 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2f40 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adad8 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1938918 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adb28 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b2ee0 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad6c8 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad7b8 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad740 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3090 | out: hHeap=0x1880000) returned 1 [0144.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad6f0 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae000 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adf10 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ae028 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ade70 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3420 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad7e0 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b3360 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18add58 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adf38 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adf60 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ade20 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adf88 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adc90 | out: hHeap=0x1880000) returned 1 [0144.243] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18adbc8 | out: hHeap=0x1880000) returned 1 [0144.243] GetCurrentThreadId () returned 0x1684 [0144.243] GetCurrentThreadId () returned 0x1684 [0144.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1960908 [0144.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e780 [0144.244] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroCEF\\*", lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x352c8bdc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe15851ea, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe15851ea, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad180 [0144.267] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.267] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x352c8bdc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe15851ea, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xe15851ea, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdaad3e64, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="cef.pak", cAlternateFileName="")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdac515e2, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="cef_100_percent.pak", cAlternateFileName="CEF_10~1.PAK")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdac77826, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="cef_200_percent.pak", cAlternateFileName="CEF_20~1.PAK")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdac77826, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="cef_extensions.pak", cAlternateFileName="CEF_EX~1.PAK")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xd9f80ae4, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x6b3f0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="chrome_elf.dll", cAlternateFileName="CHROME~1.DLL")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72bf0d00, ftCreationTime.dwHighDateTime=0x1d28909, ftLastAccessTime.dwLowDateTime=0x190c1897, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x72bf0d00, ftLastWriteTime.dwHighDateTime=0x1d28909, nFileSizeHigh=0x0, nFileSizeLow=0x6994, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="COPYING.LGPLv2.1.txt", cAlternateFileName="COPYIN~1.TXT")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xd9fa6d5f, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x202368, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="d3dcompiler_43.dll", cAlternateFileName="D3DCOM~1.DLL")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdaefffe5, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x392eb8, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="d3dcompiler_47.dll", cAlternateFileName="D3DCOM~2.DLL")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xd9f5a940, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x9b49f0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="icudt.dll", cAlternateFileName="")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdac9da78, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="icudtl.dat", cAlternateFileName="")) returned 1 [0144.268] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc98600, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xe293087a, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3cc98600, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x458f9f0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="libcef.dll", cAlternateFileName="")) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xd9fa6d5f, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x15650, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="libEGL.dll", cAlternateFileName="")) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xda3accdd, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x2ca650, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="libGLESv2.dll", cAlternateFileName="LIBGLE~1.DLL")) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72bf0d00, ftCreationTime.dwHighDateTime=0x1d28909, ftLastAccessTime.dwLowDateTime=0x190e7af4, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x72bf0d00, ftLastWriteTime.dwHighDateTime=0x1d28909, nFileSizeHigh=0x0, nFileSizeLow=0x69b, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="LICENSE.txt", cAlternateFileName="")) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdac9da78, ftCreationTime.dwHighDateTime=0x1d39f5d, ftLastAccessTime.dwLowDateTime=0xdac9da78, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xdac9da78, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="locales", cAlternateFileName="")) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdaaadbf3, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="natives_blob.bin", cAlternateFileName="NATIVE~1.BIN")) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc98600, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdb54228e, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3cc98600, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0xbff7f0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="RdrCEF.exe", cAlternateFileName="")) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc98600, ftCreationTime.dwHighDateTime=0x1d367c3, ftLastAccessTime.dwLowDateTime=0xdbc431b3, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x3cc98600, ftLastWriteTime.dwHighDateTime=0x1d367c3, nFileSizeHigh=0x0, nFileSizeLow=0x13279f0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="RdrServicesUpdater.exe", cAlternateFileName="RDRSER~1.EXE")) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdaad3e64, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="snapshot_blob.bin", cAlternateFileName="SNAPSH~1.BIN")) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xda576987, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x361f0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="widevinecdmadapter.dll", cAlternateFileName="WIDEVI~1.DLL")) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xda576987, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x361f0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="widevinecdmadapter.dll", cAlternateFileName="WIDEVI~1.DLL")) returned 0 [0144.269] FindClose (in: hFindFile=0x18ad180 | out: hFindFile=0x18ad180) returned 1 [0144.270] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f8ed0 [0144.271] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b9650 [0144.271] GetCurrentThreadId () returned 0x1684 [0144.271] GetCurrentThreadId () returned 0x1684 [0144.271] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b79f0 [0144.271] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b83f0 [0144.271] GetCurrentThreadId () returned 0x1684 [0144.271] GetCurrentThreadId () returned 0x1684 [0144.271] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7ab8 [0144.271] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a48a0 [0144.271] GetCurrentThreadId () returned 0x1684 [0144.271] GetCurrentThreadId () returned 0x1684 [0144.272] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7ae0 [0144.272] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4a10 [0144.272] GetCurrentThreadId () returned 0x1684 [0144.272] GetCurrentThreadId () returned 0x1684 [0144.272] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b78d8 [0144.272] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4958 [0144.272] GetCurrentThreadId () returned 0x1684 [0144.272] GetCurrentThreadId () returned 0x1684 [0144.272] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7b08 [0144.272] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a45c0 [0144.272] GetCurrentThreadId () returned 0x1684 [0144.272] GetCurrentThreadId () returned 0x1684 [0144.272] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b76f8 [0144.272] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b8738 [0144.272] GetCurrentThreadId () returned 0x1684 [0144.272] GetCurrentThreadId () returned 0x1684 [0144.273] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7b30 [0144.273] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b8dc8 [0144.273] GetCurrentThreadId () returned 0x1684 [0144.273] GetCurrentThreadId () returned 0x1684 [0144.273] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b77e8 [0144.273] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18a4000 [0144.273] GetCurrentThreadId () returned 0x1684 [0144.273] GetCurrentThreadId () returned 0x1684 [0144.273] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7b58 [0144.273] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18ef8b0 [0144.274] GetCurrentThreadId () returned 0x1684 [0144.274] GetCurrentThreadId () returned 0x1684 [0144.274] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7950 [0144.274] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194e190 [0144.274] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18f9380 [0144.274] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b8498 [0144.274] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b8f18 [0144.274] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b95a8 [0144.274] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7798 [0144.274] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7a18 [0144.275] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroCEF\\locales\\*", lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdac9da78, ftCreationTime.dwHighDateTime=0x1d39f5d, ftLastAccessTime.dwLowDateTime=0xdac9da78, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xdac9da78, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName=".", cAlternateFileName="")) returned 0x18ad180 [0144.276] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26e0 [0144.276] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdac9da78, ftCreationTime.dwHighDateTime=0x1d39f5d, ftLastAccessTime.dwLowDateTime=0xdac9da78, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xdac9da78, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="..", cAlternateFileName="")) returned 1 [0144.276] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdac9da78, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="en-US.pak", cAlternateFileName="")) returned 1 [0144.276] FindNextFileW (in: hFindFile=0x18ad180, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce1de00, ftCreationTime.dwHighDateTime=0x1d36777, ftLastAccessTime.dwLowDateTime=0xdac9da78, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xcce1de00, ftLastWriteTime.dwHighDateTime=0x1d36777, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="en-US.pak", cAlternateFileName="")) returned 0 [0144.276] FindClose (in: hFindFile=0x18ad180 | out: hFindFile=0x18ad180) returned 1 [0144.276] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab1d8 [0144.276] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18efe70 [0144.276] GetCurrentThreadId () returned 0x1684 [0144.277] GetCurrentThreadId () returned 0x1684 [0144.277] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b79c8 [0144.277] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0x18ef0c8 [0144.277] GetCurrentThreadId () returned 0x1684 [0144.277] GetCurrentThreadId () returned 0x1684 [0144.277] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7770 [0144.277] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b87e0 [0144.277] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AIR\\*", lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde91d4f2, ftCreationTime.dwHighDateTime=0x1d39f5d, ftLastAccessTime.dwLowDateTime=0xde91d4f2, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xde91d4f2, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x18ad440 [0144.350] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2740 [0144.350] FindNextFileW (in: hFindFile=0x18ad440, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde91d4f2, ftCreationTime.dwHighDateTime=0x1d39f5d, ftLastAccessTime.dwLowDateTime=0xde91d4f2, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0xde91d4f2, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0144.351] GetCurrentThreadId () returned 0x1684 [0144.351] GetCurrentThreadId () returned 0x1684 [0144.351] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18fcb90 [0144.351] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0x18ffe80 [0144.352] GetCurrentThreadId () returned 0x1684 [0144.352] GetCurrentThreadId () returned 0x1684 [0144.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x1951848 [0144.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194d778 [0144.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1a) returned 0x1951938 [0144.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b9650 [0144.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b8c78 [0144.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b81f8 [0144.352] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xee) returned 0x1956170 [0144.353] GetCurrentThreadId () returned 0x1684 [0144.353] GetCurrentThreadId () returned 0x1684 [0144.353] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7a18 [0144.353] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0x18f3900 [0144.353] GetCurrentThreadId () returned 0x1684 [0144.353] GetCurrentThreadId () returned 0x1684 [0144.353] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b7b80 [0144.353] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b8540 [0144.354] GetCurrentThreadId () returned 0x1684 [0144.354] GetCurrentThreadId () returned 0x1684 [0144.354] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5ba8 [0144.354] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0x194d3e8 [0144.354] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2720 [0144.355] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b8c78 [0144.355] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b9650 [0144.355] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa0) returned 0x18b81f8 [0144.355] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x18b5bf8 [0144.355] GetCurrentThreadId () returned 0x1684 [0144.355] GetCurrentThreadId () returned 0x1684 [0144.355] GetCurrentThreadId () returned 0x1684 [0144.356] GetCurrentThreadId () returned 0x1684 [0144.356] GetCurrentThreadId () returned 0x1684 [0144.356] GetCurrentThreadId () returned 0x1684 [0144.356] GetCurrentThreadId () returned 0x1684 [0144.356] GetCurrentThreadId () returned 0x1684 [0144.356] GetCurrentThreadId () returned 0x1684 [0144.357] GetCurrentThreadId () returned 0x1684 [0144.357] GetCurrentThreadId () returned 0x1684 [0144.357] GetCurrentThreadId () returned 0x1684 [0144.357] GetCurrentThreadId () returned 0x1684 [0144.357] GetCurrentThreadId () returned 0x1684 [0144.358] GetCurrentThreadId () returned 0x1684 [0144.358] GetCurrentThreadId () returned 0x1684 [0144.358] GetCurrentThreadId () returned 0x1684 [0144.358] GetCurrentThreadId () returned 0x1684 [0144.358] GetCurrentThreadId () returned 0x1684 [0144.358] GetCurrentThreadId () returned 0x1684 [0144.359] GetCurrentThreadId () returned 0x1684 [0144.359] GetCurrentThreadId () returned 0x1684 [0144.359] GetCurrentThreadId () returned 0x1684 [0144.359] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.363] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.364] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.365] GetCurrentThreadId () returned 0x1684 [0144.367] GetCurrentThreadId () returned 0x1684 [0144.367] GetCurrentThreadId () returned 0x1684 [0144.367] GetCurrentThreadId () returned 0x1684 [0144.367] GetCurrentThreadId () returned 0x1684 [0144.369] GetCurrentThreadId () returned 0x1684 [0144.369] GetCurrentThreadId () returned 0x1684 [0144.369] GetCurrentThreadId () returned 0x1684 [0144.369] GetCurrentThreadId () returned 0x1684 [0144.369] GetCurrentThreadId () returned 0x1684 [0144.369] GetCurrentThreadId () returned 0x1684 [0144.369] GetCurrentThreadId () returned 0x1684 [0144.369] GetCurrentThreadId () returned 0x1684 [0144.370] GetCurrentThreadId () returned 0x1684 [0144.370] GetCurrentThreadId () returned 0x1684 [0144.370] GetCurrentThreadId () returned 0x1684 [0144.370] GetCurrentThreadId () returned 0x1684 [0144.370] GetCurrentThreadId () returned 0x1684 [0144.370] GetCurrentThreadId () returned 0x1684 [0144.370] GetCurrentThreadId () returned 0x1684 [0144.371] GetCurrentThreadId () returned 0x1684 [0144.371] GetCurrentThreadId () returned 0x1684 [0144.371] GetCurrentThreadId () returned 0x1684 [0144.371] GetCurrentThreadId () returned 0x1684 [0144.371] GetCurrentThreadId () returned 0x1684 [0144.371] GetCurrentThreadId () returned 0x1684 [0144.371] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.372] GetCurrentThreadId () returned 0x1684 [0144.373] GetCurrentThreadId () returned 0x1684 [0144.373] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.377] GetCurrentThreadId () returned 0x1684 [0144.380] GetCurrentThreadId () returned 0x1684 [0144.380] GetCurrentThreadId () returned 0x1684 [0144.380] GetCurrentThreadId () returned 0x1684 [0144.380] GetCurrentThreadId () returned 0x1684 [0144.393] GetCurrentThreadId () returned 0x1684 [0144.393] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.394] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.395] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.396] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.397] GetCurrentThreadId () returned 0x1684 [0144.400] GetCurrentThreadId () returned 0x1684 [0144.400] GetCurrentThreadId () returned 0x1684 [0144.400] GetCurrentThreadId () returned 0x1684 [0144.400] GetCurrentThreadId () returned 0x1684 [0144.400] GetCurrentThreadId () returned 0x1684 [0144.400] GetCurrentThreadId () returned 0x1684 [0144.401] GetCurrentThreadId () returned 0x1684 [0144.401] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.593] GetCurrentThreadId () returned 0x1684 [0144.595] GetCurrentThreadId () returned 0x1684 [0144.595] GetCurrentThreadId () returned 0x1684 [0144.599] GetCurrentThreadId () returned 0x1684 [0144.599] GetCurrentThreadId () returned 0x1684 [0144.599] GetCurrentThreadId () returned 0x1684 [0144.599] GetCurrentThreadId () returned 0x1684 [0144.599] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.600] GetCurrentThreadId () returned 0x1684 [0144.602] GetCurrentThreadId () returned 0x1684 [0144.602] GetCurrentThreadId () returned 0x1684 [0144.602] GetCurrentThreadId () returned 0x1684 [0144.602] GetCurrentThreadId () returned 0x1684 [0144.603] GetCurrentThreadId () returned 0x1684 [0144.603] GetCurrentThreadId () returned 0x1684 [0144.603] GetCurrentThreadId () returned 0x1684 [0144.603] GetCurrentThreadId () returned 0x1684 [0144.604] GetCurrentThreadId () returned 0x1684 [0144.604] GetCurrentThreadId () returned 0x1684 [0144.604] GetCurrentThreadId () returned 0x1684 [0144.604] GetCurrentThreadId () returned 0x1684 [0144.604] GetCurrentThreadId () returned 0x1684 [0144.605] GetCurrentThreadId () returned 0x1684 [0144.605] GetCurrentThreadId () returned 0x1684 [0144.605] GetCurrentThreadId () returned 0x1684 [0144.606] GetCurrentThreadId () returned 0x1684 [0144.606] GetCurrentThreadId () returned 0x1684 [0144.606] GetCurrentThreadId () returned 0x1684 [0144.606] GetCurrentThreadId () returned 0x1684 [0144.616] GetCurrentThreadId () returned 0x1684 [0144.617] GetCurrentThreadId () returned 0x1684 [0144.617] GetCurrentThreadId () returned 0x1684 [0144.617] GetCurrentThreadId () returned 0x1684 [0144.621] GetCurrentThreadId () returned 0x1684 [0144.621] GetCurrentThreadId () returned 0x1684 [0144.621] GetCurrentThreadId () returned 0x1684 [0144.621] GetCurrentThreadId () returned 0x1684 [0144.621] GetCurrentThreadId () returned 0x1684 [0144.621] GetCurrentThreadId () returned 0x1684 [0144.621] GetCurrentThreadId () returned 0x1684 [0144.621] GetCurrentThreadId () returned 0x1684 [0144.622] GetCurrentThreadId () returned 0x1684 [0144.622] GetCurrentThreadId () returned 0x1684 [0144.622] GetCurrentThreadId () returned 0x1684 [0144.622] GetCurrentThreadId () returned 0x1684 [0144.622] GetCurrentThreadId () returned 0x1684 [0144.622] GetCurrentThreadId () returned 0x1684 [0144.622] GetCurrentThreadId () returned 0x1684 [0144.622] GetCurrentThreadId () returned 0x1684 [0144.622] GetCurrentThreadId () returned 0x1684 [0144.622] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.623] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.624] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.625] GetCurrentThreadId () returned 0x1684 [0144.626] GetCurrentThreadId () returned 0x1684 [0144.626] GetCurrentThreadId () returned 0x1684 [0144.626] GetCurrentThreadId () returned 0x1684 [0144.626] GetCurrentThreadId () returned 0x1684 [0144.626] GetCurrentThreadId () returned 0x1684 [0144.630] GetCurrentThreadId () returned 0x1684 [0144.630] GetCurrentThreadId () returned 0x1684 [0144.630] GetCurrentThreadId () returned 0x1684 [0144.630] GetCurrentThreadId () returned 0x1684 [0144.630] GetCurrentThreadId () returned 0x1684 [0144.630] GetCurrentThreadId () returned 0x1684 [0144.630] GetCurrentThreadId () returned 0x1684 [0144.630] GetCurrentThreadId () returned 0x1684 [0144.634] GetCurrentThreadId () returned 0x1684 [0144.634] GetCurrentThreadId () returned 0x1684 [0144.634] GetCurrentThreadId () returned 0x1684 [0144.634] GetCurrentThreadId () returned 0x1684 [0144.634] GetCurrentThreadId () returned 0x1684 [0144.634] GetCurrentThreadId () returned 0x1684 [0144.634] GetCurrentThreadId () returned 0x1684 [0144.634] GetCurrentThreadId () returned 0x1684 [0144.634] GetCurrentThreadId () returned 0x1684 [0144.634] GetCurrentThreadId () returned 0x1684 [0144.635] GetCurrentThreadId () returned 0x1684 [0144.635] GetCurrentThreadId () returned 0x1684 [0144.635] GetCurrentThreadId () returned 0x1684 [0144.635] GetCurrentThreadId () returned 0x1684 [0151.062] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0xb65cf90 | out: lpFindFileData=0xb65cf90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c48de1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc716b2b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a780592, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbb904f, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.062] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0xb65cf90 | out: lpFindFileData=0xb65cf90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97de4ff6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x97de4ff6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x97de4ff6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xf1, dwReserved0=0x2fbb904f, dwReserved1=0xc0000, cFileName="Example3B.Diagnostics.Tests.ps1", cAlternateFileName="")) returned 1 [0151.062] FindNextFileW (in: hFindFile=0x189a5d8, lpFindFileData=0xb65cf90 | out: lpFindFileData=0xb65cf90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97de4ff6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x97de4ff6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x97de4ff6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xf1, dwReserved0=0x2fbb904f, dwReserved1=0xc0000, cFileName="Example3B.Diagnostics.Tests.ps1", cAlternateFileName="")) returned 0 [0151.062] FindClose (in: hFindFile=0x189a5d8 | out: hFindFile=0x189a5d8) returned 1 [0151.063] GetCurrentThreadId () returned 0x1684 [0151.063] GetCurrentThreadId () returned 0x1684 [0151.063] GetCurrentThreadId () returned 0x1684 [0151.063] GetCurrentThreadId () returned 0x1684 [0151.063] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\*", lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc717ae6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName=".", cAlternateFileName="")) returned 0x189a998 [0151.064] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc717ae6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0151.064] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc718a55, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="1.0.0.1", cAlternateFileName="100~1.1")) returned 1 [0151.064] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc718a55, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="1.0.0.1", cAlternateFileName="100~1.1")) returned 0 [0151.064] FindClose (in: hFindFile=0x189a998 | out: hFindFile=0x189a998) returned 1 [0151.064] GetCurrentThreadId () returned 0x1684 [0151.064] GetCurrentThreadId () returned 0x1684 [0151.064] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\*", lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc718a55, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x189a998 [0151.072] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc718a55, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="..", cAlternateFileName="")) returned 1 [0151.072] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbc79e72b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="en", cAlternateFileName="")) returned 1 [0151.072] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a780592, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x11600, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="Microsoft.PackageManagement.ArchiverProviders.dll", cAlternateFileName="MICROS~1.DLL")) returned 1 [0151.072] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a780592, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe600, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="Microsoft.PackageManagement.CoreProviders.dll", cAlternateFileName="MICROS~2.DLL")) returned 1 [0151.072] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a780592, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3da00, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="Microsoft.PackageManagement.dll", cAlternateFileName="MICROS~3.DLL")) returned 1 [0151.072] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a780592, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x10800, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="Microsoft.PackageManagement.MetaProvider.PowerShell.dll", cAlternateFileName="MICROS~4.DLL")) returned 1 [0151.073] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7a67f5, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x39200, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="Microsoft.PackageManagement.MsiProvider.dll", cAlternateFileName="MID877~1.DLL")) returned 1 [0151.073] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7a67f5, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="Microsoft.PackageManagement.MsuProvider.dll", cAlternateFileName="MI0F1E~1.DLL")) returned 1 [0151.073] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7a67f5, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x27e00, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="Microsoft.PowerShell.PackageManagement.dll", cAlternateFileName="MI6305~1.DLL")) returned 1 [0151.073] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7a67f5, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x405f, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="PackageManagement.format.ps1xml", cAlternateFileName="PACKAG~1.PS1")) returned 1 [0151.073] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7a67f5, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8fa, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="PackageManagement.psd1", cAlternateFileName="PACKAG~1.PSD")) returned 1 [0151.073] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7a67f5, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2999, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="PackageProviderFunctions.psm1", cAlternateFileName="PACKAG~1.PSM")) returned 1 [0151.073] FindNextFileW (in: hFindFile=0x189a998, lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7a67f5, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2999, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName="PackageProviderFunctions.psm1", cAlternateFileName="PACKAG~1.PSM")) returned 0 [0151.073] FindClose (in: hFindFile=0x189a998 | out: hFindFile=0x189a998) returned 1 [0151.074] GetCurrentThreadId () returned 0x1684 [0151.074] GetCurrentThreadId () returned 0x1684 [0151.075] GetCurrentThreadId () returned 0x1684 [0151.075] GetCurrentThreadId () returned 0x1684 [0151.075] GetCurrentThreadId () returned 0x1684 [0151.075] GetCurrentThreadId () returned 0x1684 [0151.075] GetCurrentThreadId () returned 0x1684 [0151.075] GetCurrentThreadId () returned 0x1684 [0151.075] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\en\\*", lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbc79e72b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName=".", cAlternateFileName="")) returned 0x189a658 [0151.087] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbc79e72b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="..", cAlternateFileName="")) returned 1 [0151.087] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x88508c95, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x88508c95, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1000, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Microsoft.PackageManagement.ArchiverProviders.resources.dll", cAlternateFileName="MICROS~1.DLL")) returned 1 [0151.087] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x88508c95, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x88508c95, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1800, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Microsoft.PackageManagement.CoreProviders.resources.dll", cAlternateFileName="MICROS~2.DLL")) returned 1 [0151.087] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x88508c95, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x88508c95, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1800, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Microsoft.PackageManagement.MetaProvider.PowerShell.resources.dll", cAlternateFileName="MICROS~3.DLL")) returned 1 [0151.087] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x88508c95, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x88508c95, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1200, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Microsoft.PackageManagement.MsiProvider.resources.dll", cAlternateFileName="MICROS~4.DLL")) returned 1 [0151.087] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x88508c95, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x88508c95, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1000, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Microsoft.PackageManagement.MsuProvider.resources.dll", cAlternateFileName="MIADC5~1.DLL")) returned 1 [0151.087] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x88508c95, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x88508c95, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Microsoft.PackageManagement.resources.dll", cAlternateFileName="MIC579~1.DLL")) returned 1 [0151.087] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x88508c95, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x88508c95, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Microsoft.PowerShell.PackageManagement.resources.dll", cAlternateFileName="MI8D9C~1.DLL")) returned 1 [0151.087] FindNextFileW (in: hFindFile=0x189a658, lpFindFileData=0xb65e534 | out: lpFindFileData=0xb65e534*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x88508c95, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x88508c95, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0xc0000, dwReserved1=0xb65e574, cFileName="Microsoft.PowerShell.PackageManagement.resources.dll", cAlternateFileName="MI8D9C~1.DLL")) returned 0 [0151.088] FindClose (in: hFindFile=0x189a658 | out: hFindFile=0x189a658) returned 1 [0151.089] GetCurrentThreadId () returned 0x1684 [0151.089] GetCurrentThreadId () returned 0x1684 [0151.089] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\*", lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4698376a, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4698376a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName=".", cAlternateFileName="")) returned 0x189aa18 [0151.091] FindNextFileW (in: hFindFile=0x189aa18, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4698376a, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4698376a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="..", cAlternateFileName="")) returned 1 [0151.091] FindNextFileW (in: hFindFile=0x189aa18, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbc7fefb9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x34a924f, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="3.3.5", cAlternateFileName="3351CC~1.5")) returned 1 [0151.091] FindNextFileW (in: hFindFile=0x189aa18, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc8ab4af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a7cca5f, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="3.4.0", cAlternateFileName="34AE2D~1.0")) returned 1 [0151.091] FindNextFileW (in: hFindFile=0x189aa18, lpFindFileData=0xb65eddc | out: lpFindFileData=0xb65eddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc8ab4af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a7cca5f, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc0000, dwReserved1=0xb65ee1c, cFileName="3.4.0", cAlternateFileName="34AE2D~1.0")) returned 0 [0151.091] FindClose (in: hFindFile=0x189aa18 | out: hFindFile=0x189aa18) returned 1 [0151.091] GetCurrentThreadId () returned 0x1684 [0151.091] GetCurrentThreadId () returned 0x1684 [0151.091] FindFirstFileW (in: lpFileName="\\\\?\\c:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\*", lpFindFileData=0xb65e988 | out: lpFindFileData=0xb65e988*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbc7fefb9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x34a924f, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2fbbb6b7, dwReserved1=0xc0000, cFileName=".", cAlternateFileName="")) returned 0x189a998 [0151.264] SetLastError (dwErrCode=0x12) [0151.264] FreeLibraryAndExitThread (hLibModule=0x400000, dwExitCode=0x0) Thread: id = 455 os_tid = 0x16ac [0165.340] GetLastError () returned 0x57 [0165.340] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18b1638 [0165.341] SetLastError (dwErrCode=0x57) [0165.341] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x2afc2e0 [0165.343] CreateFileW (lpFileName="\\\\?\\c:\\System Volume Information\\{9adc1d8f-93a7-11e7-bfd7-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}" (normalized: "c:\\system volume information\\{9adc1d8f-93a7-11e7-bfd7-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0xffffffff [0165.873] GetLastError () returned 0x5 [0165.874] SetNamedSecurityInfoW () returned 0x5 [0165.946] SetEntriesInAclW () returned 0x0 [0165.946] SetNamedSecurityInfoW () returned 0x5 [0165.952] SetFileAttributesW (lpFileName="\\\\?\\c:\\System Volume Information\\{9adc1d8f-93a7-11e7-bfd7-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}", dwFileAttributes=0x80) returned 0 [0165.953] CreateFileW (lpFileName="\\\\?\\c:\\System Volume Information\\{9adc1d8f-93a7-11e7-bfd7-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}" (normalized: "c:\\system volume information\\{9adc1d8f-93a7-11e7-bfd7-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0xffffffff [0165.953] GetLastError () returned 0x5 [0165.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e7b8 [0165.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x2af44e8 [0165.953] GetCurrentThreadId () returned 0x16ac [0165.953] GetCurrentThreadId () returned 0x16ac [0165.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b607d8 [0165.953] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x2af5c78 [0165.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2af44e8 | out: hHeap=0x1880000) returned 1 [0165.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e7b8 | out: hHeap=0x1880000) returned 1 [0165.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2afc2e0 | out: hHeap=0x1880000) returned 1 [0165.953] GetCurrentThreadId () returned 0x16ac [0165.953] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0140 | out: hHeap=0x1880000) returned 1 [0165.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aff48 | out: hHeap=0x1880000) returned 1 [0165.954] GetLastError () returned 0x5 [0165.954] SetLastError (dwErrCode=0x5) [0165.954] FreeLibraryAndExitThread (hLibModule=0x400000, dwExitCode=0x0) [0165.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab658 | out: hHeap=0x1880000) returned 1 [0165.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1638 | out: hHeap=0x1880000) returned 1 Thread: id = 456 os_tid = 0x16b0 [0165.432] GetLastError () returned 0x57 [0165.432] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18aee08 [0165.432] SetLastError (dwErrCode=0x57) [0165.433] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x2af58d8 [0165.433] CreateFileW (lpFileName="\\\\?\\c:\\System Volume Information\\{b062fd0a-a2b8-11e7-bfdb-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}" (normalized: "c:\\system volume information\\{b062fd0a-a2b8-11e7-bfdb-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0xffffffff [0165.433] GetLastError () returned 0x5 [0165.433] SetNamedSecurityInfoW () returned 0x5 [0165.964] SetEntriesInAclW () returned 0x0 [0165.964] SetNamedSecurityInfoW () returned 0x5 [0165.965] SetFileAttributesW (lpFileName="\\\\?\\c:\\System Volume Information\\{b062fd0a-a2b8-11e7-bfdb-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}", dwFileAttributes=0x80) returned 0 [0165.965] CreateFileW (lpFileName="\\\\?\\c:\\System Volume Information\\{b062fd0a-a2b8-11e7-bfdb-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}" (normalized: "c:\\system volume information\\{b062fd0a-a2b8-11e7-bfdb-e8daaaf0a0ed}{3808876b-c176-4e48-b7ae-04046e6cc752}"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0xffffffff [0165.965] GetLastError () returned 0x5 [0165.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e9d8 [0165.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x2af4ee0 [0165.965] GetCurrentThreadId () returned 0x16b0 [0165.965] GetCurrentThreadId () returned 0x16b0 [0165.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b60940 [0165.965] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xe0) returned 0x2af59c0 [0165.966] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2af4ee0 | out: hHeap=0x1880000) returned 1 [0165.966] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e9d8 | out: hHeap=0x1880000) returned 1 [0165.966] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2af58d8 | out: hHeap=0x1880000) returned 1 [0165.966] GetCurrentThreadId () returned 0x16b0 [0165.966] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18afff0 | out: hHeap=0x1880000) returned 1 [0165.966] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aff80 | out: hHeap=0x1880000) returned 1 [0165.966] GetLastError () returned 0x5 [0165.966] SetLastError (dwErrCode=0x5) [0165.966] FreeLibraryAndExitThread (hLibModule=0x400000, dwExitCode=0x0) [0165.966] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab498 | out: hHeap=0x1880000) returned 1 [0165.966] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aee08 | out: hHeap=0x1880000) returned 1 Thread: id = 457 os_tid = 0x16b4 Thread: id = 469 os_tid = 0x16f0 [0171.775] GetLastError () returned 0x57 [0171.775] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18b1638 [0171.776] SetLastError (dwErrCode=0x57) [0171.776] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94830 [0171.777] CreateFileW (lpFileName="\\\\?\\c:\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x7e4 [0171.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b60990 [0171.781] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc258 [0171.781] QueryPerformanceCounter (in: lpPerformanceCount=0x745fa30 | out: lpPerformanceCount=0x745fa30*=26678698871) returned 1 [0171.781] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x745fa70 | out: lpSystemTimeAsFileTime=0x745fa70) [0171.785] GetFileSizeEx (in: hFile=0x7e4, lpFileSize=0x745fdbc | out: lpFileSize=0x745fdbc*=181483595) returned 1 [0171.785] SetFilePointerEx (in: hFile=0x7e4, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0x745fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0172.072] ReadFile (in: hFile=0x7e4, lpBuffer=0x745fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x745fe30, lpOverlapped=0x0 | out: lpBuffer=0x745fe4c*, lpNumberOfBytesRead=0x745fe30*=0x4, lpOverlapped=0x0) returned 1 [0172.107] SetFilePointerEx (in: hFile=0x7e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x745fdec | out: lpNewFilePointer=0x0) returned 1 [0172.107] QueryPerformanceCounter (in: lpPerformanceCount=0x745fa30 | out: lpPerformanceCount=0x745fa30*=26711287057) returned 1 [0172.107] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x745fa70 | out: lpSystemTimeAsFileTime=0x745fa70) [0172.107] QueryPerformanceCounter (in: lpPerformanceCount=0x745fa14 | out: lpPerformanceCount=0x745fa14*=26711316615) returned 1 [0172.108] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x745fa54 | out: lpSystemTimeAsFileTime=0x745fa54) [0172.108] GetCurrentThreadId () returned 0x16f0 [0172.108] GetCurrentThreadId () returned 0x16f0 [0172.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc254f8 [0172.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04f8 [0172.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0xbd59238 [0173.373] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6c968 [0173.373] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0xb6e3ab0 [0173.373] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4e0 [0173.373] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2ac0 [0173.374] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc6c0 [0173.374] GetLastError () returned 0x0 [0173.374] SetLastError (dwErrCode=0x0) [0173.374] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04f8 | out: hHeap=0x1880000) returned 1 [0173.374] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b3c220 [0173.374] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab098 [0173.374] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab398 [0173.374] GetLastError () returned 0x0 [0173.374] SetLastError (dwErrCode=0x0) [0173.374] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab398 | out: hHeap=0x1880000) returned 1 [0173.374] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab2d8 [0173.374] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25c0 [0173.374] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0x12dac020 [0173.849] ReadFile (in: hFile=0x7e4, lpBuffer=0x12dac020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x745fe30, lpOverlapped=0x0 | out: lpBuffer=0x12dac020*, lpNumberOfBytesRead=0x745fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0182.691] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc8b138 [0182.691] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0x2bca7d0 [0183.940] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0xbd5b668 [0183.940] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bca7d0 | out: hHeap=0x1880000) returned 1 [0183.940] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2bd5288 [0183.941] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5b668 | out: hHeap=0x1880000) returned 1 [0183.941] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2bd92c8 [0183.942] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd5288 | out: hHeap=0x1880000) returned 1 [0183.942] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2be1308 [0183.944] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd92c8 | out: hHeap=0x1880000) returned 1 [0183.945] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2bf1348 [0183.947] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2be1308 | out: hHeap=0x1880000) returned 1 [0183.949] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2c11388 [0183.954] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bf1348 | out: hHeap=0x1880000) returned 1 [0183.957] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x3885020 [0183.965] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c11388 | out: hHeap=0x1880000) returned 1 [0183.972] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x157ea020 [0184.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3885020 | out: hHeap=0x1880000) returned 1 [0184.630] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x31cc020 [0184.653] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x157ea020 | out: hHeap=0x1880000) returned 1 [0185.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x31cc020 | out: hHeap=0x1880000) returned 1 [0187.608] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x155d5020 | out: hHeap=0x1880000) returned 1 [0191.002] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1aeb8020 | out: hHeap=0x1880000) returned 1 [0198.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x161f4020 | out: hHeap=0x1880000) returned 1 [0200.773] SetFilePointerEx (in: hFile=0x7e4, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x745fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0200.773] WriteFile (in: hFile=0x7e4, lpBuffer=0x17201040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x745fdf4, lpOverlapped=0x0 | out: lpBuffer=0x17201040*, lpNumberOfBytesWritten=0x745fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0213.417] ReadFile (in: hFile=0x7e4, lpBuffer=0x12dac020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x745fe30, lpOverlapped=0x0 | out: lpBuffer=0x12dac020*, lpNumberOfBytesRead=0x745fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0217.554] SetFilePointerEx (in: hFile=0x7e4, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x745fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0217.554] WriteFile (in: hFile=0x7e4, lpBuffer=0x17201040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x745fdf4, lpOverlapped=0x0 | out: lpBuffer=0x17201040*, lpNumberOfBytesWritten=0x745fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0230.072] ReadFile (in: hFile=0x7e4, lpBuffer=0x12dac020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x745fe30, lpOverlapped=0x0 | out: lpBuffer=0x12dac020*, lpNumberOfBytesRead=0x745fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0237.619] SetFilePointerEx (in: hFile=0x7e4, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x745fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0237.619] WriteFile (in: hFile=0x7e4, lpBuffer=0x17201040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x745fdf4, lpOverlapped=0x0 | out: lpBuffer=0x17201040*, lpNumberOfBytesWritten=0x745fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0246.211] ReadFile (in: hFile=0x7e4, lpBuffer=0x12dac020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x745fe30, lpOverlapped=0x0 | out: lpBuffer=0x12dac020*, lpNumberOfBytesRead=0x745fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0251.924] SetFilePointerEx (in: hFile=0x7e4, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x745fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0251.924] WriteFile (hFile=0x7e4, lpBuffer=0x17201040, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x745fdf4, lpOverlapped=0x0) [0256.784] ReadFile (hFile=0x7e4, lpBuffer=0x12dac020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x745fe30, lpOverlapped=0x0) [0262.305] SetFilePointerEx (in: hFile=0x7e4, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x745fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0262.305] WriteFile (in: hFile=0x7e4, lpBuffer=0x17201040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x745fdf4, lpOverlapped=0x0 | out: lpBuffer=0x17201040*, lpNumberOfBytesWritten=0x745fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0267.346] ReadFile (in: hFile=0x7e4, lpBuffer=0x12dac020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x745fe30, lpOverlapped=0x0 | out: lpBuffer=0x12dac020*, lpNumberOfBytesRead=0x745fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0272.510] SetFilePointerEx (in: hFile=0x7e4, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x745fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0272.510] WriteFile (in: hFile=0x7e4, lpBuffer=0x17201040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x745fdf4, lpOverlapped=0x0 | out: lpBuffer=0x17201040*, lpNumberOfBytesWritten=0x745fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0277.178] ReadFile (in: hFile=0x7e4, lpBuffer=0x12dac020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x745fe30, lpOverlapped=0x0 | out: lpBuffer=0x12dac020*, lpNumberOfBytesRead=0x745fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0284.382] SetFilePointerEx (in: hFile=0x7e4, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x745fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0284.382] WriteFile (in: hFile=0x7e4, lpBuffer=0x17201040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x745fdf4, lpOverlapped=0x0 | out: lpBuffer=0x17201040*, lpNumberOfBytesWritten=0x745fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0289.139] ReadFile (in: hFile=0x7e4, lpBuffer=0x12dac020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x745fe30, lpOverlapped=0x0 | out: lpBuffer=0x12dac020*, lpNumberOfBytesRead=0x745fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0292.892] SetFilePointerEx (in: hFile=0x7e4, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x745fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0292.892] WriteFile (in: hFile=0x7e4, lpBuffer=0x17201040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x745fdf4, lpOverlapped=0x0 | out: lpBuffer=0x17201040*, lpNumberOfBytesWritten=0x745fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0299.964] ReadFile (hFile=0x7e4, lpBuffer=0x12dac020, nNumberOfBytesToRead=0xd1384b, lpNumberOfBytesRead=0x745fe30, lpOverlapped=0x0) [0304.323] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc630 [0304.330] SetFilePointerEx (hFile=0x7e4, liDistanceToMove=0xff2ec7b5, lpNewFilePointer=0xffffffff, dwMoveMethod=0x745fdec) Thread: id = 470 os_tid = 0x16f4 [0171.861] GetLastError () returned 0x57 [0171.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x18aee08 [0171.861] SetLastError (dwErrCode=0x57) [0171.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc94898 [0171.861] CreateFileW (lpFileName="\\\\?\\c:\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x7e0 [0171.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b607d8 [0171.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc1c8 [0171.862] QueryPerformanceCounter (in: lpPerformanceCount=0x865fa30 | out: lpPerformanceCount=0x865fa30*=26686785585) returned 1 [0171.862] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x865fa70 | out: lpSystemTimeAsFileTime=0x865fa70) [0171.862] GetFileSizeEx (in: hFile=0x7e0, lpFileSize=0x865fdbc | out: lpFileSize=0x865fdbc*=43131591) returned 1 [0171.862] SetFilePointerEx (in: hFile=0x7e0, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0x865fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0171.863] ReadFile (in: hFile=0x7e0, lpBuffer=0x865fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x865fe30, lpOverlapped=0x0 | out: lpBuffer=0x865fe4c*, lpNumberOfBytesRead=0x865fe30*=0x4, lpOverlapped=0x0) returned 1 [0171.864] SetFilePointerEx (in: hFile=0x7e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x865fdec | out: lpNewFilePointer=0x0) returned 1 [0171.864] QueryPerformanceCounter (in: lpPerformanceCount=0x865fa30 | out: lpPerformanceCount=0x865fa30*=26687022124) returned 1 [0171.865] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x865fa70 | out: lpSystemTimeAsFileTime=0x865fa70) [0171.865] QueryPerformanceCounter (in: lpPerformanceCount=0x865fa14 | out: lpPerformanceCount=0x865fa14*=26687049267) returned 1 [0171.865] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x865fa54 | out: lpSystemTimeAsFileTime=0x865fa54) [0171.868] GetCurrentThreadId () returned 0x16f4 [0171.868] GetCurrentThreadId () returned 0x16f4 [0171.868] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc2e648 [0171.871] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0530 [0171.874] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2a0ccd0 [0171.874] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6c508 [0171.874] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x1937f20 [0171.877] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc210 [0171.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2f70 [0171.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc1e0 [0171.880] GetLastError () returned 0x0 [0171.883] SetLastError (dwErrCode=0x0) [0171.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0530 | out: hHeap=0x1880000) returned 1 [0171.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b37c60 [0171.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab7b8 [0171.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab6f8 [0171.895] GetLastError () returned 0x0 [0171.895] SetLastError (dwErrCode=0x0) [0171.895] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6f8 | out: hHeap=0x1880000) returned 1 [0171.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab6f8 [0171.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2750 [0171.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0xdd69020 [0172.211] ReadFile (in: hFile=0x7e0, lpBuffer=0xdd69020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x865fe30, lpOverlapped=0x0 | out: lpBuffer=0xdd69020*, lpNumberOfBytesRead=0x865fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0181.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc8e150 [0181.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0xbd5b668 [0181.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0xbd5c6a8 [0181.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5b668 | out: hHeap=0x1880000) returned 1 [0181.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2bb5278 [0182.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5c6a8 | out: hHeap=0x1880000) returned 1 [0182.767] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2bb92b8 [0182.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bb5278 | out: hHeap=0x1880000) returned 1 [0182.767] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2bc12f8 [0182.768] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bb92b8 | out: hHeap=0x1880000) returned 1 [0182.768] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2bd1338 [0182.768] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bc12f8 | out: hHeap=0x1880000) returned 1 [0182.768] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2bf1378 [0182.768] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd1338 | out: hHeap=0x1880000) returned 1 [0182.768] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x31ce020 [0182.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bf1378 | out: hHeap=0x1880000) returned 1 [0182.783] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x383c020 [0182.795] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x31ce020 | out: hHeap=0x1880000) returned 1 [0182.808] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x157e9020 [0183.020] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x383c020 | out: hHeap=0x1880000) returned 1 [0183.747] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x157e9020 | out: hHeap=0x1880000) returned 1 [0185.587] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x15e08020 | out: hHeap=0x1880000) returned 1 [0188.123] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x16e46020 | out: hHeap=0x1880000) returned 1 [0194.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19ead020 | out: hHeap=0x1880000) returned 1 [0197.028] SetFilePointerEx (in: hFile=0x7e0, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x865fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0197.028] WriteFile (in: hFile=0x7e0, lpBuffer=0x20700040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x865fdf4, lpOverlapped=0x0 | out: lpBuffer=0x20700040*, lpNumberOfBytesWritten=0x865fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0205.408] ReadFile (in: hFile=0x7e0, lpBuffer=0xdd69020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x865fe30, lpOverlapped=0x0 | out: lpBuffer=0xdd69020*, lpNumberOfBytesRead=0x865fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0215.541] SetFilePointerEx (in: hFile=0x7e0, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x865fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0215.541] WriteFile (in: hFile=0x7e0, lpBuffer=0x20700040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x865fdf4, lpOverlapped=0x0 | out: lpBuffer=0x20700040*, lpNumberOfBytesWritten=0x865fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0219.758] ReadFile (in: hFile=0x7e0, lpBuffer=0xdd69020, nNumberOfBytesToRead=0x1222c7, lpNumberOfBytesRead=0x865fe30, lpOverlapped=0x0 | out: lpBuffer=0xdd69020*, lpNumberOfBytesRead=0x865fe30*=0x1222c7, lpOverlapped=0x0) returned 1 [0220.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc558 [0220.235] SetFilePointerEx (in: hFile=0x7e0, liDistanceToMove=0xffeddd39, lpNewFilePointer=0xffffffff, dwMoveMethod=0x865fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0220.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a26c0 [0220.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a2720 [0220.236] GetCurrentThreadId () returned 0x16f4 [0220.236] GetCurrentThreadId () returned 0x16f4 [0220.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65508 [0220.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65648 [0220.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65b48 [0220.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65828 [0220.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b658a0 [0220.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a30 [0220.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65ad0 [0220.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65af8 [0220.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc78278 [0220.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78278 | out: hHeap=0x1880000) returned 1 [0220.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb715030 [0220.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0220.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab3f8 [0220.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab018 [0220.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771da8 [0220.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab358 [0220.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab038 [0220.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2730 [0220.240] GetLastError () returned 0x0 [0220.240] SetLastError (dwErrCode=0x0) [0220.240] GetLastError () returned 0x0 [0220.241] SetLastError (dwErrCode=0x0) [0220.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab358 | out: hHeap=0x1880000) returned 1 [0220.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab038 | out: hHeap=0x1880000) returned 1 [0220.241] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04c0 [0220.241] GetLastError () returned 0x0 [0220.242] SetLastError (dwErrCode=0x0) [0220.242] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0220.242] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0450 [0220.242] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782870 [0220.242] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65788 [0220.242] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20960 [0220.242] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2480 [0220.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65800 [0220.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4b0 [0220.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a24c0 [0220.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b658f0 [0220.243] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc588 [0220.243] GetLastError () returned 0x0 [0220.243] SetLastError (dwErrCode=0x0) [0220.244] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0450 | out: hHeap=0x1880000) returned 1 [0220.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771df0 [0220.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab1d8 [0220.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab038 [0220.244] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2450 [0220.244] GetLastError () returned 0x0 [0220.245] SetLastError (dwErrCode=0x0) [0220.245] GetLastError () returned 0x0 [0220.245] SetLastError (dwErrCode=0x0) [0220.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab1d8 | out: hHeap=0x1880000) returned 1 [0220.245] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab038 | out: hHeap=0x1880000) returned 1 [0220.245] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b05d8 [0220.245] GetLastError () returned 0x0 [0220.245] SetLastError (dwErrCode=0x0) [0220.246] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05d8 | out: hHeap=0x1880000) returned 1 [0220.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0450 [0220.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782c60 [0220.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65940 [0220.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b1ed88 [0220.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2490 [0220.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65a80 [0220.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4c8 [0220.246] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a24b0 [0220.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65be8 [0220.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4f8 [0220.247] GetLastError () returned 0x0 [0220.247] SetLastError (dwErrCode=0x0) [0220.247] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0450 | out: hHeap=0x1880000) returned 1 [0220.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb772030 [0220.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab038 [0220.247] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab138 [0220.248] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2570 [0220.248] GetLastError () returned 0x0 [0220.248] SetLastError (dwErrCode=0x0) [0220.248] GetLastError () returned 0x0 [0220.248] SetLastError (dwErrCode=0x0) [0220.248] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab038 | out: hHeap=0x1880000) returned 1 [0220.248] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab138 | out: hHeap=0x1880000) returned 1 [0220.249] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0220.249] GetLastError () returned 0x0 [0220.249] SetLastError (dwErrCode=0x0) [0220.249] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0220.249] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0220.249] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb7828e0 [0220.249] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65aa8 [0220.249] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20018 [0220.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a23d0 [0220.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65b70 [0220.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc678 [0220.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2420 [0220.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65c10 [0220.250] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc528 [0220.250] GetLastError () returned 0x0 [0220.251] SetLastError (dwErrCode=0x0) [0220.251] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0220.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18936a0 [0220.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65760 [0220.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66020 [0220.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc891b0 [0220.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa5e0 [0220.251] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89830 [0220.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89230 [0220.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66048 [0220.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662f0 [0220.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66610 [0220.252] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662f0 | out: hHeap=0x1880000) returned 1 [0220.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66458 [0220.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66160 [0220.252] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0220.253] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc891b0 | out: hHeap=0x1880000) returned 1 [0220.253] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66020 | out: hHeap=0x1880000) returned 1 [0220.253] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65760 | out: hHeap=0x1880000) returned 1 [0220.253] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2570 | out: hHeap=0x1880000) returned 1 [0220.253] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc528 | out: hHeap=0x1880000) returned 1 [0220.253] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65c10 | out: hHeap=0x1880000) returned 1 [0220.253] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2420 | out: hHeap=0x1880000) returned 1 [0220.253] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc678 | out: hHeap=0x1880000) returned 1 [0220.254] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65b70 | out: hHeap=0x1880000) returned 1 [0220.254] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a23d0 | out: hHeap=0x1880000) returned 1 [0220.254] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20018 | out: hHeap=0x1880000) returned 1 [0220.254] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65aa8 | out: hHeap=0x1880000) returned 1 [0220.254] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7828e0 | out: hHeap=0x1880000) returned 1 [0220.254] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb772030 | out: hHeap=0x1880000) returned 1 [0220.254] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2450 | out: hHeap=0x1880000) returned 1 [0220.255] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4f8 | out: hHeap=0x1880000) returned 1 [0220.255] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65be8 | out: hHeap=0x1880000) returned 1 [0220.255] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24b0 | out: hHeap=0x1880000) returned 1 [0220.255] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4c8 | out: hHeap=0x1880000) returned 1 [0220.255] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0220.255] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2490 | out: hHeap=0x1880000) returned 1 [0220.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b1ed88 | out: hHeap=0x1880000) returned 1 [0220.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65940 | out: hHeap=0x1880000) returned 1 [0220.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782c60 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc588 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b658f0 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24c0 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4b0 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65800 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2480 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20960 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65788 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782870 | out: hHeap=0x1880000) returned 1 [0220.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771da8 | out: hHeap=0x1880000) returned 1 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1894420 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65800 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65940 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65b70 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b658f0 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x7c) returned 0xba9e158 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89270 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc894b0 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a80 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89130 [0220.570] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764af8 [0220.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65be8 [0220.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc895f0 [0220.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65be8 | out: hHeap=0x1880000) returned 1 [0220.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65aa8 [0220.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc895f0 | out: hHeap=0x1880000) returned 1 [0220.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65be8 [0220.571] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65c10 [0220.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65c10 | out: hHeap=0x1880000) returned 1 [0220.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65aa8 | out: hHeap=0x1880000) returned 1 [0220.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65be8 | out: hHeap=0x1880000) returned 1 [0220.572] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65aa8 [0220.572] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa820 [0220.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65aa8 | out: hHeap=0x1880000) returned 1 [0220.572] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aaa60 [0220.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa820 | out: hHeap=0x1880000) returned 1 [0220.572] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65aa8 [0220.572] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65be8 [0220.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65aa8 | out: hHeap=0x1880000) returned 1 [0220.572] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc898b0 [0220.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65be8 | out: hHeap=0x1880000) returned 1 [0220.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2ca0 [0220.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764d38 [0220.573] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764d38 | out: hHeap=0x1880000) returned 1 [0220.573] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0220.573] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa60 | out: hHeap=0x1880000) returned 1 [0220.573] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc898b0 | out: hHeap=0x1880000) returned 1 [0220.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893920 [0220.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aaa00 [0220.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89730 [0220.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89670 [0220.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65788 [0220.573] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65aa8 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65be8 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65c10 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65760 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893fa0 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa9a0 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc898f0 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89770 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66020 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662f0 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66138 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66188 [0220.574] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66340 [0220.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65760 | out: hHeap=0x1880000) returned 1 [0220.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65c10 | out: hHeap=0x1880000) returned 1 [0220.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65be8 | out: hHeap=0x1880000) returned 1 [0220.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65aa8 | out: hHeap=0x1880000) returned 1 [0220.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65788 | out: hHeap=0x1880000) returned 1 [0220.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89670 | out: hHeap=0x1880000) returned 1 [0220.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89730 | out: hHeap=0x1880000) returned 1 [0220.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa00 | out: hHeap=0x1880000) returned 1 [0220.575] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893920 | out: hHeap=0x1880000) returned 1 [0220.575] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771a48 [0220.575] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab0b8 [0220.575] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab1d8 [0220.576] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2460 [0220.576] GetLastError () returned 0x0 [0220.576] SetLastError (dwErrCode=0x0) [0220.576] GetLastError () returned 0x0 [0220.576] SetLastError (dwErrCode=0x0) [0220.576] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0b8 | out: hHeap=0x1880000) returned 1 [0220.576] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab1d8 | out: hHeap=0x1880000) returned 1 [0220.576] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04c0 [0220.576] GetLastError () returned 0x0 [0220.577] SetLastError (dwErrCode=0x0) [0220.577] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0220.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0220.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782560 [0220.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65aa8 [0220.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b1f6d0 [0220.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2470 [0220.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65be8 [0220.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc540 [0220.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2480 [0220.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65c10 [0220.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5b8 [0220.578] GetLastError () returned 0x0 [0220.578] SetLastError (dwErrCode=0x0) [0220.578] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0220.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65760 [0220.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65788 [0220.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66390 [0220.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc893b0 [0220.578] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc893b0 | out: hHeap=0x1880000) returned 1 [0220.579] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66390 | out: hHeap=0x1880000) returned 1 [0220.579] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662a0 [0220.579] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89730 [0220.579] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89730 | out: hHeap=0x1880000) returned 1 [0220.579] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662a0 | out: hHeap=0x1880000) returned 1 [0220.579] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65760 | out: hHeap=0x1880000) returned 1 [0220.579] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc897b0 [0220.579] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65788 | out: hHeap=0x1880000) returned 1 [0220.579] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc895b0 [0220.580] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc893b0 [0220.580] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa640 [0220.580] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc893b0 | out: hHeap=0x1880000) returned 1 [0220.580] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aab80 [0220.580] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa640 | out: hHeap=0x1880000) returned 1 [0220.580] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65760 [0220.580] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65788 [0220.580] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65760 | out: hHeap=0x1880000) returned 1 [0220.580] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89170 [0220.581] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65788 | out: hHeap=0x1880000) returned 1 [0220.581] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa400 [0220.581] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x29a7948 [0220.581] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29a7948 | out: hHeap=0x1880000) returned 1 [0220.581] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa400 | out: hHeap=0x1880000) returned 1 [0220.581] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab80 | out: hHeap=0x1880000) returned 1 [0220.581] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc891b0 [0220.581] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa6a0 [0220.581] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc891b0 | out: hHeap=0x1880000) returned 1 [0220.581] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa700 [0220.581] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa6a0 | out: hHeap=0x1880000) returned 1 [0220.581] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65760 [0220.581] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65788 [0220.582] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65760 | out: hHeap=0x1880000) returned 1 [0220.582] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc894f0 [0220.582] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65788 | out: hHeap=0x1880000) returned 1 [0220.582] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa940 [0220.582] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x29a7948 [0220.582] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29a7948 | out: hHeap=0x1880000) returned 1 [0220.582] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa940 | out: hHeap=0x1880000) returned 1 [0220.582] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa700 | out: hHeap=0x1880000) returned 1 [0220.582] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89470 [0220.582] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89530 [0220.582] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc898b0 [0220.583] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc897f0 [0220.583] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89530 | out: hHeap=0x1880000) returned 1 [0220.583] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89470 | out: hHeap=0x1880000) returned 1 [0220.583] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc894f0 | out: hHeap=0x1880000) returned 1 [0220.583] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89170 | out: hHeap=0x1880000) returned 1 [0220.583] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65508 | out: hHeap=0x1880000) returned 1 [0220.583] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc893b0 [0220.583] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65648 | out: hHeap=0x1880000) returned 1 [0220.583] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc894f0 [0220.583] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc897f0 | out: hHeap=0x1880000) returned 1 [0220.584] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc898b0 | out: hHeap=0x1880000) returned 1 [0220.584] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0xbc896b0 [0220.584] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65508 [0220.584] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65648 [0220.584] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65508 | out: hHeap=0x1880000) returned 1 [0220.584] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89530 [0220.585] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65648 | out: hHeap=0x1880000) returned 1 [0220.585] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89470 [0220.585] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771fe8 [0220.585] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab158 [0220.585] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab178 [0220.585] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2500 [0220.585] GetLastError () returned 0x0 [0220.585] SetLastError (dwErrCode=0x0) [0220.585] GetLastError () returned 0x0 [0220.585] SetLastError (dwErrCode=0x0) [0220.585] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab158 | out: hHeap=0x1880000) returned 1 [0220.585] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab178 | out: hHeap=0x1880000) returned 1 [0220.586] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b05d8 [0220.586] GetLastError () returned 0x0 [0220.586] SetLastError (dwErrCode=0x0) [0220.586] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05d8 | out: hHeap=0x1880000) returned 1 [0220.586] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04c0 [0220.586] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782b80 [0220.586] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65648 [0220.586] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20228 [0220.586] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a24a0 [0220.586] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65508 [0220.586] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc408 [0220.586] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2400 [0220.586] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65760 [0220.587] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4b0 [0220.587] GetLastError () returned 0x0 [0220.587] SetLastError (dwErrCode=0x0) [0220.587] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0220.587] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65828 | out: hHeap=0x1880000) returned 1 [0220.587] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc895f0 [0220.587] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65788 [0220.587] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65788 | out: hHeap=0x1880000) returned 1 [0220.587] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2500 | out: hHeap=0x1880000) returned 1 [0220.587] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4b0 | out: hHeap=0x1880000) returned 1 [0220.587] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65760 | out: hHeap=0x1880000) returned 1 [0220.587] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2400 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc408 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65508 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24a0 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20228 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65648 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782b80 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771fe8 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc895b0 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc897b0 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2460 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc5b8 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65c10 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2480 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc540 | out: hHeap=0x1880000) returned 1 [0220.588] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65be8 | out: hHeap=0x1880000) returned 1 [0220.589] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2470 | out: hHeap=0x1880000) returned 1 [0220.589] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b1f6d0 | out: hHeap=0x1880000) returned 1 [0220.589] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65aa8 | out: hHeap=0x1880000) returned 1 [0220.589] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782560 | out: hHeap=0x1880000) returned 1 [0220.589] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a48 | out: hHeap=0x1880000) returned 1 [0220.589] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0220.589] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0220.589] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66458 | out: hHeap=0x1880000) returned 1 [0220.589] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66610 | out: hHeap=0x1880000) returned 1 [0220.589] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66048 | out: hHeap=0x1880000) returned 1 [0220.590] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89230 | out: hHeap=0x1880000) returned 1 [0220.590] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89830 | out: hHeap=0x1880000) returned 1 [0220.590] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0220.590] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18936a0 | out: hHeap=0x1880000) returned 1 [0220.590] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab3f8 | out: hHeap=0x1880000) returned 1 [0220.590] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb714d18 [0220.590] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66048 [0220.590] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66200 [0220.590] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89730 [0220.590] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc897f0 [0220.590] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc897b0 [0220.590] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89570 [0220.590] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc895b0 [0220.590] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89630 [0220.591] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89670 [0220.591] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89570 | out: hHeap=0x1880000) returned 1 [0220.591] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc897b0 | out: hHeap=0x1880000) returned 1 [0220.591] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc897f0 | out: hHeap=0x1880000) returned 1 [0220.591] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89730 | out: hHeap=0x1880000) returned 1 [0220.591] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66200 | out: hHeap=0x1880000) returned 1 [0220.591] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66048 | out: hHeap=0x1880000) returned 1 [0220.591] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66048 [0220.591] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66520 [0220.591] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662a0 [0220.591] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66390 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b663e0 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665e8 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66228 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66598 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b663b8 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665c0 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0220.592] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662a0 | out: hHeap=0x1880000) returned 1 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc891f0 [0220.592] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66390 | out: hHeap=0x1880000) returned 1 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc896f0 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aaa00 [0220.592] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662a0 [0220.593] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664f8 [0220.593] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662a0 | out: hHeap=0x1880000) returned 1 [0220.593] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89730 [0220.593] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664f8 | out: hHeap=0x1880000) returned 1 [0220.593] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2d00 [0220.593] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb7648b8 [0220.593] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7648b8 | out: hHeap=0x1880000) returned 1 [0220.593] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0220.593] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189ac98 | out: hHeap=0x1880000) returned 1 [0220.593] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66610 [0220.593] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89730 | out: hHeap=0x1880000) returned 1 [0220.594] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa00 | out: hHeap=0x1880000) returned 1 [0220.594] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771da8 [0220.594] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc678 [0220.594] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5a0 [0220.594] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc5b8 [0220.594] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89570 [0220.594] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66160 [0220.594] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc897f0 [0220.594] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661d8 [0220.594] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0220.595] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89570 | out: hHeap=0x1880000) returned 1 [0220.595] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66598 | out: hHeap=0x1880000) returned 1 [0220.595] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89730 [0220.595] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b663e0 | out: hHeap=0x1880000) returned 1 [0220.595] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc897b0 [0220.595] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b663b8 | out: hHeap=0x1880000) returned 1 [0220.595] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89570 [0220.595] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0220.595] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892f0 [0220.595] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0220.595] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc898b0 [0220.595] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89830 [0220.596] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66610 | out: hHeap=0x1880000) returned 1 [0220.596] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89870 [0220.596] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89830 | out: hHeap=0x1880000) returned 1 [0220.596] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0220.596] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89830 [0220.596] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0x1899f70 [0220.596] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89170 [0220.596] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc891b0 [0220.596] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89230 [0220.597] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2470 [0220.597] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a23e0 [0220.597] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a24f0 [0220.597] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892b0 [0220.597] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc892b0 | out: hHeap=0x1880000) returned 1 [0220.597] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892b0 [0220.597] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc892b0 | out: hHeap=0x1880000) returned 1 [0220.597] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892b0 [0220.597] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc892b0 | out: hHeap=0x1880000) returned 1 [0220.597] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892b0 [0220.598] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc892b0 | out: hHeap=0x1880000) returned 1 [0220.598] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892b0 [0220.598] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc892b0 | out: hHeap=0x1880000) returned 1 [0220.598] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892b0 [0220.598] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc892b0 | out: hHeap=0x1880000) returned 1 [0220.598] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892b0 [0220.598] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc892b0 | out: hHeap=0x1880000) returned 1 [0220.598] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0xbc956b8 [0220.598] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892b0 [0220.599] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89970 [0220.599] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a30 [0220.599] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89c70 [0220.599] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89cb0 [0220.599] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89af0 [0220.599] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89230 | out: hHeap=0x1880000) returned 1 [0220.599] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc891b0 | out: hHeap=0x1880000) returned 1 [0220.599] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89170 | out: hHeap=0x1880000) returned 1 [0220.600] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1899f70 | out: hHeap=0x1880000) returned 1 [0224.098] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc5d0 | out: hHeap=0x1880000) returned 1 [0224.098] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65828 | out: hHeap=0x1880000) returned 1 [0224.098] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2510 | out: hHeap=0x1880000) returned 1 [0224.098] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc648 | out: hHeap=0x1880000) returned 1 [0224.098] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0224.099] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a23e0 | out: hHeap=0x1880000) returned 1 [0224.099] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20330 | out: hHeap=0x1880000) returned 1 [0224.099] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65738 | out: hHeap=0x1880000) returned 1 [0224.099] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782b10 | out: hHeap=0x1880000) returned 1 [0224.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0224.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05a0 | out: hHeap=0x1880000) returned 1 [0224.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05d8 | out: hHeap=0x1880000) returned 1 [0224.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0224.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0224.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.101] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.101] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0224.101] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0224.101] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.101] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0224.101] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.101] QueryPerformanceCounter (in: lpPerformanceCount=0x865f4a8 | out: lpPerformanceCount=0x865f4a8*=32018601271) returned 1 [0225.180] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x865f4e8 | out: lpSystemTimeAsFileTime=0x865f4e8) [0225.181] GetLastError () returned 0x0 [0225.181] SetLastError (dwErrCode=0x0) [0225.181] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04f8 | out: hHeap=0x1880000) returned 1 [0225.181] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55238 [0225.181] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0225.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55840 | out: hHeap=0x1880000) returned 1 [0225.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66598 | out: hHeap=0x1880000) returned 1 [0225.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55600 | out: hHeap=0x1880000) returned 1 [0225.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664f8 | out: hHeap=0x1880000) returned 1 [0225.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65828 | out: hHeap=0x1880000) returned 1 [0225.182] GetLastError () returned 0x0 [0225.182] SetLastError (dwErrCode=0x0) [0225.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0225.182] GetLastError () returned 0x0 [0225.183] SetLastError (dwErrCode=0x0) [0225.183] GetLastError () returned 0x0 [0225.183] SetLastError (dwErrCode=0x0) [0225.183] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55800 | out: hHeap=0x1880000) returned 1 [0225.183] GetLastError () returned 0x0 [0225.183] SetLastError (dwErrCode=0x0) [0225.183] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65738 | out: hHeap=0x1880000) returned 1 [0225.183] GetLastError () returned 0x0 [0225.183] SetLastError (dwErrCode=0x0) [0225.183] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0229.741] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0229.741] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0b8 | out: hHeap=0x1880000) returned 1 [0229.741] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0229.741] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0229.742] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55340 | out: hHeap=0x1880000) returned 1 [0229.742] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb714e78 [0229.742] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671f0 [0229.742] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67038 [0229.742] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5da78 [0229.742] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e038 [0229.742] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dab8 [0229.742] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5ddb8 [0229.742] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0229.742] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcb8 [0229.742] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5db78 [0229.742] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5ddb8 | out: hHeap=0x1880000) returned 1 [0229.743] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dab8 | out: hHeap=0x1880000) returned 1 [0229.743] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e038 | out: hHeap=0x1880000) returned 1 [0229.743] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5da78 | out: hHeap=0x1880000) returned 1 [0229.743] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67038 | out: hHeap=0x1880000) returned 1 [0229.743] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0229.743] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672b8 [0229.743] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67380 [0229.743] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672e0 [0229.743] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b670d8 [0229.743] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67150 [0229.743] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67510 [0229.743] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67358 [0229.744] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67038 [0229.744] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67178 [0229.744] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671f0 [0229.744] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67330 [0229.744] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b672e0 | out: hHeap=0x1880000) returned 1 [0229.744] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5df78 [0229.744] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670d8 | out: hHeap=0x1880000) returned 1 [0229.744] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5ddb8 [0229.744] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa6a0 [0229.744] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67060 [0229.744] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672e0 [0229.744] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67060 | out: hHeap=0x1880000) returned 1 [0229.745] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd38 [0229.745] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b672e0 | out: hHeap=0x1880000) returned 1 [0229.745] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2d90 [0229.745] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764df8 [0229.745] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764df8 | out: hHeap=0x1880000) returned 1 [0229.745] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0229.745] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd38 | out: hHeap=0x1880000) returned 1 [0229.745] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa6a0 | out: hHeap=0x1880000) returned 1 [0229.745] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771da8 [0229.745] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc4b0 [0229.745] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4c8 [0229.745] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc5a0 [0229.745] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5da78 [0229.746] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67448 [0229.746] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dbb8 [0229.746] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b670d8 [0229.746] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67448 | out: hHeap=0x1880000) returned 1 [0229.746] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5da78 | out: hHeap=0x1880000) returned 1 [0229.746] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67038 | out: hHeap=0x1880000) returned 1 [0229.746] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0f8 [0229.746] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67150 | out: hHeap=0x1880000) returned 1 [0229.746] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dc38 [0229.746] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67178 | out: hHeap=0x1880000) returned 1 [0229.746] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dfb8 [0229.746] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0229.746] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de38 [0229.746] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67330 | out: hHeap=0x1880000) returned 1 [0229.747] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dbf8 [0229.747] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de78 [0229.747] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0229.747] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dc78 [0229.747] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de78 | out: hHeap=0x1880000) returned 1 [0229.747] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67510 | out: hHeap=0x1880000) returned 1 [0229.747] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e038 [0229.747] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0229.747] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e138 | out: hHeap=0x1880000) returned 1 [0229.747] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0x189a330 [0229.747] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0229.747] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de78 [0229.748] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd38 [0229.748] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a24d0 [0229.748] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2420 [0229.748] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2550 [0229.748] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.748] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.748] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.748] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.748] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.748] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.748] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5da78 [0229.748] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5da78 | out: hHeap=0x1880000) returned 1 [0229.748] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.748] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.748] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0229.749] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e138 | out: hHeap=0x1880000) returned 1 [0229.749] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0xbc95ae0 [0229.749] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e178 [0229.749] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.749] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0229.749] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0229.749] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5da78 [0229.749] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dab8 [0229.749] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd38 | out: hHeap=0x1880000) returned 1 [0229.749] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de78 | out: hHeap=0x1880000) returned 1 [0229.749] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0229.749] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a330 | out: hHeap=0x1880000) returned 1 [0229.749] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2540 [0229.749] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24d0 | out: hHeap=0x1880000) returned 1 [0229.749] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2530 [0229.749] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2420 | out: hHeap=0x1880000) returned 1 [0229.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.750] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.750] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.750] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.750] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.750] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.750] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.750] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd8) returned 0xb7160d0 [0229.751] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.751] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0229.751] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de78 [0229.751] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd38 [0229.751] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d7f8 [0229.751] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d478 [0229.751] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d4b8 [0229.751] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d278 [0229.751] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d538 [0229.751] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dab8 | out: hHeap=0x1880000) returned 1 [0229.751] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5da78 | out: hHeap=0x1880000) returned 1 [0229.751] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e138 | out: hHeap=0x1880000) returned 1 [0229.751] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0229.752] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.752] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e178 | out: hHeap=0x1880000) returned 1 [0229.752] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc95ae0 | out: hHeap=0x1880000) returned 1 [0229.752] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc690 [0229.752] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2540 | out: hHeap=0x1880000) returned 1 [0229.752] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc4f8 [0229.752] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2530 | out: hHeap=0x1880000) returned 1 [0229.752] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.752] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.752] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.752] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.752] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0229.752] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.753] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.753] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.753] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120) returned 0x2a19668 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e178 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5da78 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dab8 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d6b8 [0229.753] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d578 [0229.754] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d838 [0229.754] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d2b8 [0229.754] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d678 [0229.754] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d778 [0229.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d478 | out: hHeap=0x1880000) returned 1 [0229.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d7f8 | out: hHeap=0x1880000) returned 1 [0229.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd38 | out: hHeap=0x1880000) returned 1 [0229.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d538 | out: hHeap=0x1880000) returned 1 [0229.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d278 | out: hHeap=0x1880000) returned 1 [0229.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d4b8 | out: hHeap=0x1880000) returned 1 [0229.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de78 | out: hHeap=0x1880000) returned 1 [0229.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0229.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7160d0 | out: hHeap=0x1880000) returned 1 [0229.754] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc528 [0229.755] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc690 | out: hHeap=0x1880000) returned 1 [0229.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc540 [0229.755] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4f8 | out: hHeap=0x1880000) returned 1 [0229.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0229.755] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0229.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd38 [0229.755] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd38 | out: hHeap=0x1880000) returned 1 [0229.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de78 [0229.755] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de78 | out: hHeap=0x1880000) returned 1 [0229.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.755] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.756] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.756] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de78 [0229.756] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de78 | out: hHeap=0x1880000) returned 1 [0229.756] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.756] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.756] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.756] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.756] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de78 [0229.756] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de78 | out: hHeap=0x1880000) returned 1 [0229.756] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.756] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.756] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0229.757] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.757] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b0) returned 0x18b1b60 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de78 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd38 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d7f8 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d8f8 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d478 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d938 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d278 [0229.757] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d338 [0229.758] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d4b8 [0229.758] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d538 [0229.758] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89bb0 [0229.758] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89fb0 [0229.758] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89b30 [0229.758] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dab8 | out: hHeap=0x1880000) returned 1 [0229.758] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5da78 | out: hHeap=0x1880000) returned 1 [0229.758] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e178 | out: hHeap=0x1880000) returned 1 [0229.758] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d838 | out: hHeap=0x1880000) returned 1 [0229.758] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d578 | out: hHeap=0x1880000) returned 1 [0229.758] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d6b8 | out: hHeap=0x1880000) returned 1 [0229.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d778 | out: hHeap=0x1880000) returned 1 [0229.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d678 | out: hHeap=0x1880000) returned 1 [0229.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d2b8 | out: hHeap=0x1880000) returned 1 [0229.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e138 | out: hHeap=0x1880000) returned 1 [0229.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0229.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0229.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a19668 | out: hHeap=0x1880000) returned 1 [0229.759] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab258 [0229.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc528 | out: hHeap=0x1880000) returned 1 [0229.759] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab358 [0229.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc540 | out: hHeap=0x1880000) returned 1 [0229.759] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89bf0 [0229.760] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89bf0 | out: hHeap=0x1880000) returned 1 [0229.760] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a70 [0229.760] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a70 | out: hHeap=0x1880000) returned 1 [0229.760] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89ff0 [0229.760] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89ff0 | out: hHeap=0x1880000) returned 1 [0229.760] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc899f0 [0229.760] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc899f0 | out: hHeap=0x1880000) returned 1 [0229.760] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89970 [0229.761] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89970 | out: hHeap=0x1880000) returned 1 [0229.761] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89bf0 [0229.761] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89bf0 | out: hHeap=0x1880000) returned 1 [0229.761] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89bf0 [0229.761] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89cf0 [0229.761] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a30 [0229.761] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a70 [0229.761] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a70 | out: hHeap=0x1880000) returned 1 [0229.761] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89ab0 [0229.761] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89ab0 | out: hHeap=0x1880000) returned 1 [0229.762] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89c30 [0229.762] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89c30 | out: hHeap=0x1880000) returned 1 [0229.762] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89930 [0229.762] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89930 | out: hHeap=0x1880000) returned 1 [0229.762] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc899b0 [0229.762] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc899b0 | out: hHeap=0x1880000) returned 1 [0229.762] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc8a070 [0229.762] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc8a070 | out: hHeap=0x1880000) returned 1 [0229.762] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x288) returned 0xbc9e6b0 [0229.762] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89970 [0229.762] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc8a070 [0229.762] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89c30 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89db0 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a70 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89d30 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc8a030 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89af0 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89930 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc899b0 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89c70 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc899f0 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89ab0 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89d70 [0229.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89cb0 [0229.764] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89df0 [0229.764] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89e70 [0229.764] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89eb0 [0229.764] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89ff0 [0229.764] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc897b0 [0229.764] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892b0 [0229.764] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d8f8 | out: hHeap=0x1880000) returned 1 [0229.764] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d7f8 | out: hHeap=0x1880000) returned 1 [0229.764] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd38 | out: hHeap=0x1880000) returned 1 [0229.764] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d278 | out: hHeap=0x1880000) returned 1 [0229.764] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d938 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d478 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d538 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d4b8 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d338 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89b30 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89fb0 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89bb0 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de78 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a30 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89cf0 | out: hHeap=0x1880000) returned 1 [0229.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89bf0 | out: hHeap=0x1880000) returned 1 [0229.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1b60 | out: hHeap=0x1880000) returned 1 [0229.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2a90 [0229.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab258 | out: hHeap=0x1880000) returned 1 [0229.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2c40 [0229.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab358 | out: hHeap=0x1880000) returned 1 [0229.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89b30 [0229.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89b30 | out: hHeap=0x1880000) returned 1 [0229.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89cf0 [0229.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89cf0 | out: hHeap=0x1880000) returned 1 [0229.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a30 [0229.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a30 | out: hHeap=0x1880000) returned 1 [0229.767] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89b30 [0229.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89b30 | out: hHeap=0x1880000) returned 1 [0229.767] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89cf0 [0229.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89cf0 | out: hHeap=0x1880000) returned 1 [0229.767] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89fb0 [0229.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89fb0 | out: hHeap=0x1880000) returned 1 [0229.767] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89fb0 [0229.767] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89cf0 [0229.767] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89b30 [0229.767] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a30 [0229.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a30 | out: hHeap=0x1880000) returned 1 [0229.768] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a30 [0229.768] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a30 | out: hHeap=0x1880000) returned 1 [0229.768] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a30 [0229.768] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a30 | out: hHeap=0x1880000) returned 1 [0229.768] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89bb0 [0229.768] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89bb0 | out: hHeap=0x1880000) returned 1 [0229.768] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a30 [0229.768] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a30 | out: hHeap=0x1880000) returned 1 [0229.768] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89bb0 [0229.768] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89bb0 | out: hHeap=0x1880000) returned 1 [0229.769] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a30 [0229.769] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a30 | out: hHeap=0x1880000) returned 1 [0229.769] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a30 [0229.769] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a30 | out: hHeap=0x1880000) returned 1 [0229.769] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89bf0 [0229.769] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89a30 [0229.769] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89bb0 [0229.769] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89570 [0229.769] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89570 | out: hHeap=0x1880000) returned 1 [0229.769] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89630 [0229.769] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89630 | out: hHeap=0x1880000) returned 1 [0229.769] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89170 [0229.770] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89170 | out: hHeap=0x1880000) returned 1 [0229.770] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc896f0 [0229.770] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc896f0 | out: hHeap=0x1880000) returned 1 [0229.770] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc897f0 [0229.770] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc897f0 | out: hHeap=0x1880000) returned 1 [0229.770] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89630 [0229.770] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89630 | out: hHeap=0x1880000) returned 1 [0229.770] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89630 [0229.770] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89630 | out: hHeap=0x1880000) returned 1 [0229.770] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3a8) returned 0x18b0628 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89570 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc891f0 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc892f0 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc895b0 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc896f0 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89170 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc891b0 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc897f0 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89630 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89670 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89730 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89830 [0229.771] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89870 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc898b0 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89230 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56d08 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c57088 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56fc8 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56dc8 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56f48 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c570c8 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c57248 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c57108 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56d48 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56d88 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56ac8 [0229.772] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c57008 [0229.773] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56e08 [0229.773] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56e48 [0229.773] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56b88 [0229.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89d30 | out: hHeap=0x1880000) returned 1 [0229.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a70 | out: hHeap=0x1880000) returned 1 [0229.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89db0 | out: hHeap=0x1880000) returned 1 [0229.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89930 | out: hHeap=0x1880000) returned 1 [0229.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89af0 | out: hHeap=0x1880000) returned 1 [0229.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc8a030 | out: hHeap=0x1880000) returned 1 [0229.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc899f0 | out: hHeap=0x1880000) returned 1 [0229.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89c70 | out: hHeap=0x1880000) returned 1 [0229.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc899b0 | out: hHeap=0x1880000) returned 1 [0229.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89cb0 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89d70 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89ab0 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89eb0 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89e70 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89df0 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc892b0 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc897b0 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89ff0 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89c30 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc8a070 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89970 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89b30 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89cf0 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89fb0 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89bb0 | out: hHeap=0x1880000) returned 1 [0229.774] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a30 | out: hHeap=0x1880000) returned 1 [0229.775] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89bf0 | out: hHeap=0x1880000) returned 1 [0229.775] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc9e6b0 | out: hHeap=0x1880000) returned 1 [0229.775] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x2c56e88 [0229.775] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0229.775] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x2c56b08 [0229.775] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0229.775] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56ec8 [0229.775] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56ec8 | out: hHeap=0x1880000) returned 1 [0229.775] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c57148 [0229.775] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57148 | out: hHeap=0x1880000) returned 1 [0229.775] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c48 [0229.775] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.775] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c57148 [0229.775] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57148 | out: hHeap=0x1880000) returned 1 [0229.775] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56ec8 [0229.776] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56ec8 | out: hHeap=0x1880000) returned 1 [0229.776] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56ec8 [0229.776] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56ec8 | out: hHeap=0x1880000) returned 1 [0229.776] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56f88 [0229.776] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56f88 | out: hHeap=0x1880000) returned 1 [0229.776] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56f88 [0229.776] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56ec8 [0229.776] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c57188 [0229.776] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c57148 [0229.776] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57148 | out: hHeap=0x1880000) returned 1 [0229.776] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56f08 [0229.776] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56f08 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57048 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57048 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56f08 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56f08 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c571c8 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57148 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56bc8 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57148 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57148 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56bc8 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56bc8 | out: hHeap=0x1880000) returned 1 [0229.777] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c08 | out: hHeap=0x1880000) returned 1 [0229.778] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c08 | out: hHeap=0x1880000) returned 1 [0229.778] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.778] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c08 | out: hHeap=0x1880000) returned 1 [0229.778] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c08 | out: hHeap=0x1880000) returned 1 [0229.778] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c08 | out: hHeap=0x1880000) returned 1 [0229.778] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c08 | out: hHeap=0x1880000) returned 1 [0229.778] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c08 | out: hHeap=0x1880000) returned 1 [0230.112] WriteFile (in: hFile=0x7e0, lpBuffer=0x20700040*, nNumberOfBytesToWrite=0x12237c, lpNumberOfBytesWritten=0x865fdf4, lpOverlapped=0x0 | out: lpBuffer=0x20700040*, lpNumberOfBytesWritten=0x865fdf4*=0x12237c, lpOverlapped=0x0) returned 1 [0230.141] FlushFileBuffers (hFile=0x7e0) returned 1 [0230.145] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xdd69020 | out: hHeap=0x1880000) returned 1 [0231.143] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a0ccd0 | out: hHeap=0x1880000) returned 1 [0231.143] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b6c508 | out: hHeap=0x1880000) returned 1 [0231.143] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2f70 | out: hHeap=0x1880000) returned 1 [0231.143] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc1e0 | out: hHeap=0x1880000) returned 1 [0231.143] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc210 | out: hHeap=0x1880000) returned 1 [0231.144] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1937f20 | out: hHeap=0x1880000) returned 1 [0231.144] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc2e648 | out: hHeap=0x1880000) returned 1 [0231.144] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc558 | out: hHeap=0x1880000) returned 1 [0231.144] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6f8 | out: hHeap=0x1880000) returned 1 [0231.144] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc8e150 | out: hHeap=0x1880000) returned 1 [0231.144] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab7b8 | out: hHeap=0x1880000) returned 1 [0231.144] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b37c60 | out: hHeap=0x1880000) returned 1 [0231.144] CloseHandle (hObject=0x7e0) returned 1 [0236.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0236.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e5a50 | out: hHeap=0x1880000) returned 1 [0236.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b1f6d0 | out: hHeap=0x1880000) returned 1 [0236.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a30 | out: hHeap=0x1880000) returned 1 [0236.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0d8 | out: hHeap=0x1880000) returned 1 [0236.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782b80 | out: hHeap=0x1880000) returned 1 [0236.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab078 | out: hHeap=0x1880000) returned 1 [0236.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e5c48 | out: hHeap=0x1880000) returned 1 [0236.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d7b8 | out: hHeap=0x1880000) returned 1 [0236.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d8b8 | out: hHeap=0x1880000) returned 1 [0236.865] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d2f8 | out: hHeap=0x1880000) returned 1 [0236.866] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65af8 | out: hHeap=0x1880000) returned 1 [0236.866] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d5f8 | out: hHeap=0x1880000) returned 1 [0236.866] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d738 | out: hHeap=0x1880000) returned 1 [0237.044] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b658a0 | out: hHeap=0x1880000) returned 1 [0237.044] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc895f0 | out: hHeap=0x1880000) returned 1 [0237.044] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab018 | out: hHeap=0x1880000) returned 1 [0237.044] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89470 | out: hHeap=0x1880000) returned 1 [0237.044] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89530 | out: hHeap=0x1880000) returned 1 [0237.044] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc896b0 | out: hHeap=0x1880000) returned 1 [0237.044] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65b48 | out: hHeap=0x1880000) returned 1 [0237.045] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc894f0 | out: hHeap=0x1880000) returned 1 [0237.045] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc893b0 | out: hHeap=0x1880000) returned 1 [0237.045] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66340 | out: hHeap=0x1880000) returned 1 [0237.045] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66188 | out: hHeap=0x1880000) returned 1 [0237.045] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66138 | out: hHeap=0x1880000) returned 1 [0237.045] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662f0 | out: hHeap=0x1880000) returned 1 [0237.045] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66020 | out: hHeap=0x1880000) returned 1 [0237.045] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89770 | out: hHeap=0x1880000) returned 1 [0237.045] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc898f0 | out: hHeap=0x1880000) returned 1 [0237.046] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa9a0 | out: hHeap=0x1880000) returned 1 [0237.046] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893fa0 | out: hHeap=0x1880000) returned 1 [0237.046] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x1880000) returned 1 [0237.046] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5da38 | out: hHeap=0x1880000) returned 1 [0237.046] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65940 | out: hHeap=0x1880000) returned 1 [0237.046] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65800 | out: hHeap=0x1880000) returned 1 [0237.046] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764af8 | out: hHeap=0x1880000) returned 1 [0237.046] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89130 | out: hHeap=0x1880000) returned 1 [0237.046] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0237.047] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc894b0 | out: hHeap=0x1880000) returned 1 [0237.047] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89270 | out: hHeap=0x1880000) returned 1 [0237.047] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e158 | out: hHeap=0x1880000) returned 1 [0237.047] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894420 | out: hHeap=0x1880000) returned 1 [0237.047] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0237.047] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0237.047] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x20700020 | out: hHeap=0x1880000) returned 1 [0238.744] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2750 | out: hHeap=0x1880000) returned 1 [0238.744] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc1c8 | out: hHeap=0x1880000) returned 1 [0238.744] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b607d8 | out: hHeap=0x1880000) returned 1 [0238.744] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94898 | out: hHeap=0x1880000) returned 1 [0238.751] GetCurrentThreadId () returned 0x16f4 [0238.751] GetCurrentThreadId () returned 0x16f4 [0238.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc94280 | out: hHeap=0x1880000) returned 1 [0238.759] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbccf140 | out: hHeap=0x1880000) returned 1 [0238.759] CreateFileW (lpFileName="\\\\?\\c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0xffffffff [0238.760] GetLastError () returned 0x20 [0238.760] GetCurrentThreadId () returned 0x16f4 [0238.761] GetCurrentThreadId () returned 0x16f4 [0238.761] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e5a50 | out: hHeap=0x1880000) returned 1 [0238.761] CreateFileW (lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\Windows Defender\\Scans\\mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.67" (normalized: "c:\\programdata\\microsoft\\windows defender\\scans\\mpcache-cc7537bd57f4e352d7cdea5852d447a507e0f749.bin.67"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x7e0 [0239.142] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x865fa70 | out: lpSystemTimeAsFileTime=0x865fa70) [0239.142] GetFileSizeEx (in: hFile=0x7e0, lpFileSize=0x865fdbc | out: lpFileSize=0x865fdbc*=111258476) returned 1 [0239.143] SetFilePointerEx (in: hFile=0x7e0, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0x865fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0239.143] ReadFile (in: hFile=0x7e0, lpBuffer=0x865fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x865fe30, lpOverlapped=0x0 | out: lpBuffer=0x865fe4c*, lpNumberOfBytesRead=0x865fe30*=0x4, lpOverlapped=0x0) returned 1 [0239.366] SetFilePointerEx (in: hFile=0x7e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x865fdec | out: lpNewFilePointer=0x0) returned 1 [0239.366] QueryPerformanceCounter (in: lpPerformanceCount=0x865fa30 | out: lpPerformanceCount=0x865fa30*=33437224870) returned 1 [0239.367] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x865fa70 | out: lpSystemTimeAsFileTime=0x865fa70) [0239.367] QueryPerformanceCounter (in: lpPerformanceCount=0x865fa14 | out: lpPerformanceCount=0x865fa14*=33437258221) returned 1 [0239.367] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x865fa54 | out: lpSystemTimeAsFileTime=0x865fa54) [0239.367] GetCurrentThreadId () returned 0x16f4 [0239.367] GetCurrentThreadId () returned 0x16f4 [0239.367] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc26308 [0239.368] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0239.368] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2bc9ec8 [0239.369] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6d9d0 [0239.369] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x1937f20 [0239.369] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc1e0 [0239.369] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2e50 [0239.369] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc210 [0239.369] GetLastError () returned 0x0 [0239.369] SetLastError (dwErrCode=0x0) [0239.369] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0239.369] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b3ba60 [0239.369] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab6f8 [0239.369] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab718 [0239.370] GetLastError () returned 0x0 [0239.370] SetLastError (dwErrCode=0x0) [0239.370] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab718 | out: hHeap=0x1880000) returned 1 [0239.370] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab7b8 [0239.370] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2730 [0239.370] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0xdd6f020 [0240.150] ReadFile (in: hFile=0x7e0, lpBuffer=0xdd6f020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x865fe30, lpOverlapped=0x0 | out: lpBuffer=0xdd6f020*, lpNumberOfBytesRead=0x865fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0248.185] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc8a130 [0248.205] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0x2bb96c0 [0248.205] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0xbd5c670 [0248.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bb96c0 | out: hHeap=0x1880000) returned 1 [0248.206] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2bd5288 [0248.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5c670 | out: hHeap=0x1880000) returned 1 [0248.206] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2bd92c8 [0248.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd5288 | out: hHeap=0x1880000) returned 1 [0248.206] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2be1308 [0248.207] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd92c8 | out: hHeap=0x1880000) returned 1 [0248.207] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2bf1348 [0248.207] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2be1308 | out: hHeap=0x1880000) returned 1 [0248.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2c11388 [0248.209] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bf1348 | out: hHeap=0x1880000) returned 1 [0248.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x31c2020 [0248.269] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c11388 | out: hHeap=0x1880000) returned 1 [0248.278] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x3256020 [0248.301] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x31c2020 | out: hHeap=0x1880000) returned 1 [0248.369] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x3361020 [0252.990] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x966e020 | out: hHeap=0x1880000) returned 1 [0260.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x10598020 | out: hHeap=0x1880000) returned 1 [0262.067] SetFilePointerEx (in: hFile=0x7e0, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x865fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0262.067] WriteFile (hFile=0x7e0, lpBuffer=0x19218040, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x865fdf4, lpOverlapped=0x0) [0271.566] ReadFile (in: hFile=0x7e0, lpBuffer=0xdd6f020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x865fe30, lpOverlapped=0x0 | out: lpBuffer=0xdd6f020*, lpNumberOfBytesRead=0x865fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0279.973] SetFilePointerEx (in: hFile=0x7e0, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x865fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0279.974] WriteFile (in: hFile=0x7e0, lpBuffer=0x19218040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x865fdf4, lpOverlapped=0x0 | out: lpBuffer=0x19218040*, lpNumberOfBytesWritten=0x865fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0283.964] ReadFile (in: hFile=0x7e0, lpBuffer=0xdd6f020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x865fe30, lpOverlapped=0x0 | out: lpBuffer=0xdd6f020*, lpNumberOfBytesRead=0x865fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0289.904] SetFilePointerEx (in: hFile=0x7e0, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x865fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0289.904] WriteFile (in: hFile=0x7e0, lpBuffer=0x19218040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x865fdf4, lpOverlapped=0x0 | out: lpBuffer=0x19218040*, lpNumberOfBytesWritten=0x865fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0300.037] ReadFile (hFile=0x7e0, lpBuffer=0xdd6f020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x865fe30, lpOverlapped=0x0) Thread: id = 471 os_tid = 0x16f8 [0172.017] GetLastError () returned 0x57 [0172.017] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0x191ede8 [0172.154] SetLastError (dwErrCode=0x57) [0172.154] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc78908 [0172.154] CreateFileW (lpFileName="\\\\?\\c:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\rt.jar"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x7dc [0172.155] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b60940 [0172.155] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc1f8 [0172.155] QueryPerformanceCounter (in: lpPerformanceCount=0x965fa30 | out: lpPerformanceCount=0x965fa30*=26716073742) returned 1 [0172.155] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x965fa70 | out: lpSystemTimeAsFileTime=0x965fa70) [0172.155] GetFileSizeEx (in: hFile=0x7dc, lpFileSize=0x965fdbc | out: lpFileSize=0x965fdbc*=54560347) returned 1 [0172.155] SetFilePointerEx (in: hFile=0x7dc, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0x965fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0172.155] ReadFile (in: hFile=0x7dc, lpBuffer=0x965fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x965fe30, lpOverlapped=0x0 | out: lpBuffer=0x965fe4c*, lpNumberOfBytesRead=0x965fe30*=0x4, lpOverlapped=0x0) returned 1 [0172.162] SetFilePointerEx (in: hFile=0x7dc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x965fdec | out: lpNewFilePointer=0x0) returned 1 [0172.162] QueryPerformanceCounter (in: lpPerformanceCount=0x965fa30 | out: lpPerformanceCount=0x965fa30*=26716750366) returned 1 [0172.162] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x965fa70 | out: lpSystemTimeAsFileTime=0x965fa70) [0172.162] QueryPerformanceCounter (in: lpPerformanceCount=0x965fa14 | out: lpPerformanceCount=0x965fa14*=26716794795) returned 1 [0172.162] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x965fa54 | out: lpSystemTimeAsFileTime=0x965fa54) [0172.162] GetCurrentThreadId () returned 0x16f8 [0172.163] GetCurrentThreadId () returned 0x16f8 [0172.163] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc26308 [0172.163] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0530 [0172.163] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2a0dee8 [0172.163] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6c620 [0172.163] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x18f8408 [0172.163] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc240 [0172.163] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2fa0 [0172.163] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc270 [0172.163] GetLastError () returned 0x0 [0172.163] SetLastError (dwErrCode=0x0) [0172.163] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0530 | out: hHeap=0x1880000) returned 1 [0172.163] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b3ba60 [0172.163] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab418 [0172.164] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab718 [0172.164] GetLastError () returned 0x0 [0172.164] SetLastError (dwErrCode=0x0) [0172.164] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab718 | out: hHeap=0x1880000) returned 1 [0172.164] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab718 [0172.164] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2760 [0172.164] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0xf17a020 [0172.503] ReadFile (in: hFile=0x7dc, lpBuffer=0xf17a020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x965fe30, lpOverlapped=0x0 | out: lpBuffer=0xf17a020*, lpNumberOfBytesRead=0x965fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0181.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc8f158 [0181.914] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0xbd5b668 [0182.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0x2bb92b8 [0182.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5b668 | out: hHeap=0x1880000) returned 1 [0182.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2bbb2f8 [0182.481] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bb92b8 | out: hHeap=0x1880000) returned 1 [0182.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2bbf338 [0182.482] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bbb2f8 | out: hHeap=0x1880000) returned 1 [0182.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2bc7378 [0182.484] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bbf338 | out: hHeap=0x1880000) returned 1 [0182.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2bd73b8 [0182.486] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bc7378 | out: hHeap=0x1880000) returned 1 [0182.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2bf73f8 [0182.490] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd73b8 | out: hHeap=0x1880000) returned 1 [0182.492] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x31cc020 [0182.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bf73f8 | out: hHeap=0x1880000) returned 1 [0182.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x325e020 [0182.513] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x31cc020 | out: hHeap=0x1880000) returned 1 [0182.759] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x16a2d020 [0184.014] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x325e020 | out: hHeap=0x1880000) returned 1 [0185.043] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x16a2d020 | out: hHeap=0x1880000) returned 1 [0186.816] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1765e020 | out: hHeap=0x1880000) returned 1 [0190.582] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e88020 | out: hHeap=0x1880000) returned 1 [0196.939] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1c6d0020 | out: hHeap=0x1880000) returned 1 [0199.740] SetFilePointerEx (in: hFile=0x7dc, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x965fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0199.740] WriteFile (in: hFile=0x7dc, lpBuffer=0x24728040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x965fdf4, lpOverlapped=0x0 | out: lpBuffer=0x24728040*, lpNumberOfBytesWritten=0x965fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0211.447] ReadFile (in: hFile=0x7dc, lpBuffer=0xf17a020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x965fe30, lpOverlapped=0x0 | out: lpBuffer=0xf17a020*, lpNumberOfBytesRead=0x965fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0216.255] SetFilePointerEx (in: hFile=0x7dc, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x965fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0216.256] WriteFile (in: hFile=0x7dc, lpBuffer=0x24728040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x965fdf4, lpOverlapped=0x0 | out: lpBuffer=0x24728040*, lpNumberOfBytesWritten=0x965fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0219.584] ReadFile (in: hFile=0x7dc, lpBuffer=0xf17a020, nNumberOfBytesToRead=0xc0865b, lpNumberOfBytesRead=0x965fe30, lpOverlapped=0x0 | out: lpBuffer=0xf17a020*, lpNumberOfBytesRead=0x965fe30*=0xc0865b, lpOverlapped=0x0) returned 1 [0231.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc588 [0231.110] SetFilePointerEx (in: hFile=0x7dc, liDistanceToMove=0xff3f79a5, lpNewFilePointer=0xffffffff, dwMoveMethod=0x965fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0231.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a24c0 [0231.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a2530 [0231.110] GetCurrentThreadId () returned 0x16f8 [0231.110] GetCurrentThreadId () returned 0x16f8 [0231.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67128 [0231.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673d0 [0231.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67420 [0231.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67150 [0231.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67178 [0231.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672b8 [0231.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673f8 [0231.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67448 [0231.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc78278 [0231.112] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78278 | out: hHeap=0x1880000) returned 1 [0231.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb715030 [0231.112] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0231.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab3f8 [0231.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab0b8 [0231.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771da8 [0231.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab358 [0231.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab158 [0231.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2550 [0231.113] GetLastError () returned 0x0 [0231.113] SetLastError (dwErrCode=0x0) [0231.113] GetLastError () returned 0x0 [0231.113] SetLastError (dwErrCode=0x0) [0231.113] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab358 | out: hHeap=0x1880000) returned 1 [0231.114] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab158 | out: hHeap=0x1880000) returned 1 [0231.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04f8 [0231.114] GetLastError () returned 0x0 [0231.114] SetLastError (dwErrCode=0x0) [0231.114] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04f8 | out: hHeap=0x1880000) returned 1 [0231.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0231.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782b10 [0231.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b671f0 [0231.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20018 [0231.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2560 [0231.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b670b0 [0231.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc3f0 [0231.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2460 [0231.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b671c8 [0231.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5a0 [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0231.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771a90 [0231.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab0f8 [0231.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab118 [0231.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2450 [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0f8 | out: hHeap=0x1880000) returned 1 [0231.116] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab118 | out: hHeap=0x1880000) returned 1 [0231.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0231.117] GetLastError () returned 0x0 [0231.117] SetLastError (dwErrCode=0x0) [0231.117] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0231.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0231.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb7824f0 [0231.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b67088 [0231.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b1ed88 [0231.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2480 [0231.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b67308 [0231.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4b0 [0231.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a24d0 [0231.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b674c0 [0231.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4c8 [0231.118] GetLastError () returned 0x0 [0231.118] SetLastError (dwErrCode=0x0) [0231.118] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0231.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb772030 [0231.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab0f8 [0231.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab138 [0231.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2570 [0231.118] GetLastError () returned 0x0 [0231.119] SetLastError (dwErrCode=0x0) [0231.119] GetLastError () returned 0x0 [0231.119] SetLastError (dwErrCode=0x0) [0231.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0f8 | out: hHeap=0x1880000) returned 1 [0231.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab138 | out: hHeap=0x1880000) returned 1 [0231.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0231.119] GetLastError () returned 0x0 [0231.119] SetLastError (dwErrCode=0x0) [0231.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0231.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0231.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782560 [0231.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b67498 [0231.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20228 [0231.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2540 [0231.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b67380 [0231.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc648 [0231.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2420 [0231.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b670d8 [0231.120] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc528 [0231.121] GetLastError () returned 0x0 [0231.121] SetLastError (dwErrCode=0x0) [0231.121] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0231.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18936a0 [0231.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671a0 [0231.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67470 [0231.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0231.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa5e0 [0231.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5ddb8 [0231.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0231.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67218 [0231.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67100 [0231.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b674e8 [0231.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67100 | out: hHeap=0x1880000) returned 1 [0231.842] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672e0 [0231.842] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673a8 [0231.842] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67060 [0231.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0231.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67470 | out: hHeap=0x1880000) returned 1 [0231.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671a0 | out: hHeap=0x1880000) returned 1 [0231.842] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2570 | out: hHeap=0x1880000) returned 1 [0231.843] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc528 | out: hHeap=0x1880000) returned 1 [0231.843] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670d8 | out: hHeap=0x1880000) returned 1 [0231.843] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2420 | out: hHeap=0x1880000) returned 1 [0231.843] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc648 | out: hHeap=0x1880000) returned 1 [0231.843] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67380 | out: hHeap=0x1880000) returned 1 [0231.843] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2540 | out: hHeap=0x1880000) returned 1 [0231.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20228 | out: hHeap=0x1880000) returned 1 [0231.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67498 | out: hHeap=0x1880000) returned 1 [0231.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782560 | out: hHeap=0x1880000) returned 1 [0231.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb772030 | out: hHeap=0x1880000) returned 1 [0231.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2450 | out: hHeap=0x1880000) returned 1 [0231.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4c8 | out: hHeap=0x1880000) returned 1 [0231.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b674c0 | out: hHeap=0x1880000) returned 1 [0231.848] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24d0 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4b0 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67308 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2480 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b1ed88 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67088 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7824f0 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a90 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2550 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc5a0 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671c8 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2460 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc3f0 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670b0 | out: hHeap=0x1880000) returned 1 [0231.849] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2560 | out: hHeap=0x1880000) returned 1 [0231.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20018 | out: hHeap=0x1880000) returned 1 [0231.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0231.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782b10 | out: hHeap=0x1880000) returned 1 [0231.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771da8 | out: hHeap=0x1880000) returned 1 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1894520 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b670d8 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67240 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67470 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671a0 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x7c) returned 0xba9e598 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5db78 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5ddf8 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67330 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5da78 [0231.850] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764d38 [0231.853] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67498 [0231.854] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5df38 [0231.854] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67498 | out: hHeap=0x1880000) returned 1 [0231.854] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67358 [0231.854] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5df38 | out: hHeap=0x1880000) returned 1 [0231.854] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67290 [0231.854] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b670b0 [0231.857] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670b0 | out: hHeap=0x1880000) returned 1 [0231.857] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67358 | out: hHeap=0x1880000) returned 1 [0231.857] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67290 | out: hHeap=0x1880000) returned 1 [0231.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671c8 [0231.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa820 [0231.857] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671c8 | out: hHeap=0x1880000) returned 1 [0231.857] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa940 [0231.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa820 | out: hHeap=0x1880000) returned 1 [0231.858] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67510 [0231.858] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67038 [0231.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67510 | out: hHeap=0x1880000) returned 1 [0231.858] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0231.858] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67038 | out: hHeap=0x1880000) returned 1 [0231.858] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2d90 [0231.858] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb7642b8 [0231.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7642b8 | out: hHeap=0x1880000) returned 1 [0231.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0231.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa940 | out: hHeap=0x1880000) returned 1 [0231.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e138 | out: hHeap=0x1880000) returned 1 [0231.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893920 [0231.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aaa00 [0231.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e078 [0231.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dfb8 [0231.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67088 [0231.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671c8 [0231.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67498 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67380 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67268 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18940a0 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aaac0 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dab8 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0f8 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671f0 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67290 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67038 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67358 [0231.862] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67308 [0231.862] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67268 | out: hHeap=0x1880000) returned 1 [0231.862] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67380 | out: hHeap=0x1880000) returned 1 [0231.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67498 | out: hHeap=0x1880000) returned 1 [0231.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671c8 | out: hHeap=0x1880000) returned 1 [0231.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67088 | out: hHeap=0x1880000) returned 1 [0231.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dfb8 | out: hHeap=0x1880000) returned 1 [0231.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e078 | out: hHeap=0x1880000) returned 1 [0231.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa00 | out: hHeap=0x1880000) returned 1 [0231.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893920 | out: hHeap=0x1880000) returned 1 [0231.863] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771b68 [0231.866] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab7b8 [0231.866] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab6f8 [0231.866] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a25b0 [0231.867] GetLastError () returned 0x0 [0231.869] SetLastError (dwErrCode=0x0) [0231.869] GetLastError () returned 0x0 [0231.869] SetLastError (dwErrCode=0x0) [0231.870] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab7b8 | out: hHeap=0x1880000) returned 1 [0231.870] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6f8 | out: hHeap=0x1880000) returned 1 [0231.870] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04f8 [0231.870] GetLastError () returned 0x0 [0231.870] SetLastError (dwErrCode=0x0) [0231.870] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04f8 | out: hHeap=0x1880000) returned 1 [0231.870] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b05a0 [0231.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782560 [0231.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b67380 [0231.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20018 [0231.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2460 [0231.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b67498 [0231.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc540 [0231.875] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2470 [0231.876] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b674c0 [0231.876] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5b8 [0231.876] GetLastError () returned 0x0 [0231.876] SetLastError (dwErrCode=0x0) [0231.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05a0 | out: hHeap=0x1880000) returned 1 [0231.876] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671c8 [0231.876] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67510 [0231.876] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67088 [0231.876] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de38 [0231.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de38 | out: hHeap=0x1880000) returned 1 [0231.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67088 | out: hHeap=0x1880000) returned 1 [0231.876] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67268 [0231.877] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0231.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0231.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67268 | out: hHeap=0x1880000) returned 1 [0231.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671c8 | out: hHeap=0x1880000) returned 1 [0231.877] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0231.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67510 | out: hHeap=0x1880000) returned 1 [0231.877] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5df78 [0231.877] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0231.877] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa640 [0231.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0231.878] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aab80 [0231.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa640 | out: hHeap=0x1880000) returned 1 [0231.878] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671c8 [0231.878] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67268 [0231.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671c8 | out: hHeap=0x1880000) returned 1 [0231.878] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0231.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67268 | out: hHeap=0x1880000) returned 1 [0231.878] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa400 [0231.878] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x29a7948 [0231.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29a7948 | out: hHeap=0x1880000) returned 1 [0231.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa400 | out: hHeap=0x1880000) returned 1 [0231.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab80 | out: hHeap=0x1880000) returned 1 [0231.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5db38 [0231.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa6a0 [0231.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5db38 | out: hHeap=0x1880000) returned 1 [0231.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa700 [0231.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa6a0 | out: hHeap=0x1880000) returned 1 [0231.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671c8 [0231.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67088 [0231.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671c8 | out: hHeap=0x1880000) returned 1 [0231.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de78 [0231.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67088 | out: hHeap=0x1880000) returned 1 [0231.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa940 [0231.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x29a7948 [0231.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29a7948 | out: hHeap=0x1880000) returned 1 [0231.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa940 | out: hHeap=0x1880000) returned 1 [0231.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa700 | out: hHeap=0x1880000) returned 1 [0231.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dbf8 [0231.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dc38 [0231.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5db38 [0231.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e078 [0231.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dc38 | out: hHeap=0x1880000) returned 1 [0231.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dbf8 | out: hHeap=0x1880000) returned 1 [0231.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de78 | out: hHeap=0x1880000) returned 1 [0231.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0231.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67128 | out: hHeap=0x1880000) returned 1 [0231.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0231.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673d0 | out: hHeap=0x1880000) returned 1 [0231.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de38 [0231.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e078 | out: hHeap=0x1880000) returned 1 [0231.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5db38 | out: hHeap=0x1880000) returned 1 [0231.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0xbd5dc38 [0231.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67100 [0231.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673d0 [0231.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67100 | out: hHeap=0x1880000) returned 1 [0231.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de78 [0231.884] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673d0 | out: hHeap=0x1880000) returned 1 [0231.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5def8 [0231.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771fe8 [0231.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab6f8 [0231.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab7b8 [0231.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2500 [0231.884] GetLastError () returned 0x0 [0231.884] SetLastError (dwErrCode=0x0) [0231.884] GetLastError () returned 0x0 [0231.885] SetLastError (dwErrCode=0x0) [0231.885] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab6f8 | out: hHeap=0x1880000) returned 1 [0231.885] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab7b8 | out: hHeap=0x1880000) returned 1 [0231.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0231.885] GetLastError () returned 0x0 [0231.885] SetLastError (dwErrCode=0x0) [0231.885] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0231.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0231.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782640 [0231.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b67100 [0231.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20228 [0231.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25a0 [0231.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b67510 [0231.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4b0 [0231.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2400 [0231.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b67088 [0231.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4c8 [0231.886] GetLastError () returned 0x0 [0231.886] SetLastError (dwErrCode=0x0) [0231.887] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0232.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67150 | out: hHeap=0x1880000) returned 1 [0232.185] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dfb8 [0232.185] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67268 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67268 | out: hHeap=0x1880000) returned 1 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2500 | out: hHeap=0x1880000) returned 1 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4c8 | out: hHeap=0x1880000) returned 1 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67088 | out: hHeap=0x1880000) returned 1 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2400 | out: hHeap=0x1880000) returned 1 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4b0 | out: hHeap=0x1880000) returned 1 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67510 | out: hHeap=0x1880000) returned 1 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25a0 | out: hHeap=0x1880000) returned 1 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20228 | out: hHeap=0x1880000) returned 1 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67100 | out: hHeap=0x1880000) returned 1 [0232.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782640 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771fe8 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5df78 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e138 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25b0 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc5b8 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b674c0 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2470 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc540 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67498 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2460 | out: hHeap=0x1880000) returned 1 [0232.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20018 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67380 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782560 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771b68 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67060 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673a8 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b672e0 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b674e8 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67218 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5ddb8 | out: hHeap=0x1880000) returned 1 [0232.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0232.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18936a0 | out: hHeap=0x1880000) returned 1 [0232.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab3f8 | out: hHeap=0x1880000) returned 1 [0232.189] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb714d18 [0232.189] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672e0 [0232.189] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67100 [0232.189] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0232.189] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e038 [0232.189] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.189] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dbb8 [0232.189] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5df78 [0232.190] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5ddb8 [0232.190] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5db38 [0232.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dbb8 | out: hHeap=0x1880000) returned 1 [0232.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e038 | out: hHeap=0x1880000) returned 1 [0232.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e138 | out: hHeap=0x1880000) returned 1 [0232.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67100 | out: hHeap=0x1880000) returned 1 [0232.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b672e0 | out: hHeap=0x1880000) returned 1 [0232.190] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b670b0 [0232.190] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67498 [0232.190] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671c8 [0232.190] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672e0 [0232.190] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67380 [0232.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b674e8 [0232.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67128 [0232.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b674c0 [0232.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673a8 [0232.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67510 [0232.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67100 [0232.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671c8 | out: hHeap=0x1880000) returned 1 [0232.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dc78 [0232.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b672e0 | out: hHeap=0x1880000) returned 1 [0232.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0232.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aaa00 [0232.191] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671c8 [0232.192] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67060 [0232.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671c8 | out: hHeap=0x1880000) returned 1 [0232.192] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0232.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67060 | out: hHeap=0x1880000) returned 1 [0232.192] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2d00 [0232.192] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb7648b8 [0232.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7648b8 | out: hHeap=0x1880000) returned 1 [0232.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0232.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d978 | out: hHeap=0x1880000) returned 1 [0232.192] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67060 [0232.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e138 | out: hHeap=0x1880000) returned 1 [0232.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa00 | out: hHeap=0x1880000) returned 1 [0232.195] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771da8 [0232.196] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc678 [0232.196] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5a0 [0232.196] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc5b8 [0232.196] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5df38 [0232.196] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67088 [0232.196] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dbb8 [0232.196] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67150 [0232.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67088 | out: hHeap=0x1880000) returned 1 [0232.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5df38 | out: hHeap=0x1880000) returned 1 [0232.200] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b674c0 | out: hHeap=0x1880000) returned 1 [0232.201] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0232.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67380 | out: hHeap=0x1880000) returned 1 [0232.205] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e178 [0232.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673a8 | out: hHeap=0x1880000) returned 1 [0232.205] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5df38 [0232.208] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67510 | out: hHeap=0x1880000) returned 1 [0232.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e038 [0232.208] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67100 | out: hHeap=0x1880000) returned 1 [0232.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dbf8 [0232.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e078 [0232.208] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67060 | out: hHeap=0x1880000) returned 1 [0232.208] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcb8 [0232.208] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e078 | out: hHeap=0x1880000) returned 1 [0232.209] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b674e8 | out: hHeap=0x1880000) returned 1 [0232.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e078 [0232.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0x1899f70 [0232.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0232.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd38 [0232.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2470 [0232.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2420 [0232.209] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2430 [0232.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0232.210] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0232.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.210] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0232.210] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0232.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.210] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.211] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.211] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.211] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0xbc956b8 [0232.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0232.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d378 [0232.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d678 [0232.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d6b8 [0232.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d478 [0232.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd38 | out: hHeap=0x1880000) returned 1 [0232.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0232.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1899f70 | out: hHeap=0x1880000) returned 1 [0232.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a23e0 [0232.212] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2470 | out: hHeap=0x1880000) returned 1 [0232.212] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2460 [0232.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2420 | out: hHeap=0x1880000) returned 1 [0232.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0232.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0232.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.213] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.213] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0232.214] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0232.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.214] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.214] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0232.214] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0232.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd8) returned 0xb715d50 [0232.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0232.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd38 [0232.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.214] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d4b8 [0232.215] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d778 [0232.215] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d7f8 [0232.215] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d838 [0232.215] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d538 [0232.215] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d8f8 [0232.215] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d478 | out: hHeap=0x1880000) returned 1 [0232.215] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d6b8 | out: hHeap=0x1880000) returned 1 [0232.215] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d678 | out: hHeap=0x1880000) returned 1 [0232.215] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d378 | out: hHeap=0x1880000) returned 1 [0232.215] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0232.216] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.216] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc956b8 | out: hHeap=0x1880000) returned 1 [0232.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc690 [0232.216] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a23e0 | out: hHeap=0x1880000) returned 1 [0232.216] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc6a8 [0232.217] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2460 | out: hHeap=0x1880000) returned 1 [0232.217] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0232.217] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0232.217] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.217] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.217] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0232.217] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0232.217] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.217] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0232.218] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0232.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.218] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120) returned 0x2a19668 [0232.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e0b8 [0232.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0232.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d938 [0232.218] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d338 [0232.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d278 [0232.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d578 [0232.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d678 [0232.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d6b8 [0232.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d378 [0232.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d478 [0232.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d978 [0232.219] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d2b8 [0232.219] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d7f8 | out: hHeap=0x1880000) returned 1 [0232.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d778 | out: hHeap=0x1880000) returned 1 [0232.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d4b8 | out: hHeap=0x1880000) returned 1 [0232.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d8f8 | out: hHeap=0x1880000) returned 1 [0232.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d538 | out: hHeap=0x1880000) returned 1 [0232.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d838 | out: hHeap=0x1880000) returned 1 [0232.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd38 | out: hHeap=0x1880000) returned 1 [0232.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0232.220] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715d50 | out: hHeap=0x1880000) returned 1 [0232.220] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc3d8 [0232.221] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc690 | out: hHeap=0x1880000) returned 1 [0232.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc408 [0232.221] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc6a8 | out: hHeap=0x1880000) returned 1 [0232.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0232.221] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0232.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd38 [0232.221] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd38 | out: hHeap=0x1880000) returned 1 [0232.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0232.221] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0232.221] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b0) returned 0x18b1b60 [0232.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dcf8 [0232.222] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0232.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd38 [0232.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d4b8 [0232.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d538 [0232.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d8f8 [0232.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d778 [0232.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d7f8 [0232.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d838 [0232.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c559c0 [0232.223] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55740 [0232.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c558c0 [0232.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55800 [0232.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55940 [0232.224] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55440 [0232.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d578 | out: hHeap=0x1880000) returned 1 [0232.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d278 | out: hHeap=0x1880000) returned 1 [0232.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d338 | out: hHeap=0x1880000) returned 1 [0232.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d378 | out: hHeap=0x1880000) returned 1 [0232.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d6b8 | out: hHeap=0x1880000) returned 1 [0232.224] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d678 | out: hHeap=0x1880000) returned 1 [0232.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d2b8 | out: hHeap=0x1880000) returned 1 [0232.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d978 | out: hHeap=0x1880000) returned 1 [0232.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d478 | out: hHeap=0x1880000) returned 1 [0232.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d938 | out: hHeap=0x1880000) returned 1 [0232.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd78 | out: hHeap=0x1880000) returned 1 [0232.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0b8 | out: hHeap=0x1880000) returned 1 [0232.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a19668 | out: hHeap=0x1880000) returned 1 [0232.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab0f8 [0232.225] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc3d8 | out: hHeap=0x1880000) returned 1 [0232.225] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab1d8 [0232.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc408 | out: hHeap=0x1880000) returned 1 [0232.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55300 [0232.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0232.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c554c0 [0232.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c554c0 | out: hHeap=0x1880000) returned 1 [0232.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55980 [0232.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55980 | out: hHeap=0x1880000) returned 1 [0232.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55340 [0232.226] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55340 | out: hHeap=0x1880000) returned 1 [0232.226] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c554c0 [0232.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c554c0 | out: hHeap=0x1880000) returned 1 [0232.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55600 [0232.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55600 | out: hHeap=0x1880000) returned 1 [0232.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55600 [0232.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55600 | out: hHeap=0x1880000) returned 1 [0232.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55580 [0232.227] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55580 | out: hHeap=0x1880000) returned 1 [0232.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c553c0 [0232.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a40 [0232.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c556c0 [0232.227] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55840 [0232.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55840 | out: hHeap=0x1880000) returned 1 [0232.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55300 [0232.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0232.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a00 [0232.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0232.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55400 [0232.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55400 | out: hHeap=0x1880000) returned 1 [0232.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c555c0 [0232.228] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c555c0 | out: hHeap=0x1880000) returned 1 [0232.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55980 [0232.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55980 | out: hHeap=0x1880000) returned 1 [0232.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55480 [0232.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55480 | out: hHeap=0x1880000) returned 1 [0232.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a80 [0232.229] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0232.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x288) returned 0xbc9e6b0 [0232.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55400 [0232.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55640 [0232.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55780 [0232.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c552c0 [0232.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55840 [0232.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55900 [0232.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c557c0 [0232.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55880 [0232.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55680 [0232.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55380 [0232.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55480 [0232.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55700 [0232.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55980 [0232.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a80 [0232.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55300 [0232.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a00 [0232.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55340 [0232.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c554c0 [0232.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55500 [0232.608] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55540 [0232.608] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55580 [0232.608] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d8f8 | out: hHeap=0x1880000) returned 1 [0232.608] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d538 | out: hHeap=0x1880000) returned 1 [0232.609] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d4b8 | out: hHeap=0x1880000) returned 1 [0232.609] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d838 | out: hHeap=0x1880000) returned 1 [0232.609] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d7f8 | out: hHeap=0x1880000) returned 1 [0232.609] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d778 | out: hHeap=0x1880000) returned 1 [0232.609] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c558c0 | out: hHeap=0x1880000) returned 1 [0232.609] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55740 | out: hHeap=0x1880000) returned 1 [0232.609] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c559c0 | out: hHeap=0x1880000) returned 1 [0232.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55440 | out: hHeap=0x1880000) returned 1 [0232.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55940 | out: hHeap=0x1880000) returned 1 [0232.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55800 | out: hHeap=0x1880000) returned 1 [0232.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dd38 | out: hHeap=0x1880000) returned 1 [0232.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e1b8 | out: hHeap=0x1880000) returned 1 [0232.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcf8 | out: hHeap=0x1880000) returned 1 [0232.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c556c0 | out: hHeap=0x1880000) returned 1 [0232.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a40 | out: hHeap=0x1880000) returned 1 [0232.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c553c0 | out: hHeap=0x1880000) returned 1 [0232.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1b60 | out: hHeap=0x1880000) returned 1 [0232.611] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2e50 [0232.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0f8 | out: hHeap=0x1880000) returned 1 [0232.611] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x24) returned 0x18a2a30 [0232.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab1d8 | out: hHeap=0x1880000) returned 1 [0232.612] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c555c0 [0232.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c555c0 | out: hHeap=0x1880000) returned 1 [0232.612] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c558c0 [0232.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c558c0 | out: hHeap=0x1880000) returned 1 [0232.612] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55800 [0232.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55800 | out: hHeap=0x1880000) returned 1 [0232.612] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55600 [0232.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55600 | out: hHeap=0x1880000) returned 1 [0232.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55740 [0232.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55740 | out: hHeap=0x1880000) returned 1 [0232.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c558c0 [0232.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c558c0 | out: hHeap=0x1880000) returned 1 [0232.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c553c0 [0232.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55940 [0232.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c555c0 [0232.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55600 [0232.614] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55600 | out: hHeap=0x1880000) returned 1 [0232.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55440 [0232.614] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55440 | out: hHeap=0x1880000) returned 1 [0232.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55800 [0232.614] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55800 | out: hHeap=0x1880000) returned 1 [0232.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55600 [0232.614] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55600 | out: hHeap=0x1880000) returned 1 [0232.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55600 [0232.615] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55600 | out: hHeap=0x1880000) returned 1 [0232.615] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55440 [0232.615] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55440 | out: hHeap=0x1880000) returned 1 [0232.615] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55600 [0232.615] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55600 | out: hHeap=0x1880000) returned 1 [0232.615] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55440 [0232.615] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55440 | out: hHeap=0x1880000) returned 1 [0232.615] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55600 [0232.616] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55600 | out: hHeap=0x1880000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55800 [0232.616] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55800 | out: hHeap=0x1880000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55440 [0232.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55800 [0232.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55600 [0232.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c556c0 [0232.617] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c556c0 | out: hHeap=0x1880000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c556c0 [0232.617] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c556c0 | out: hHeap=0x1880000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c556c0 [0232.617] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c556c0 | out: hHeap=0x1880000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c556c0 [0232.617] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c556c0 | out: hHeap=0x1880000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c558c0 [0232.618] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c558c0 | out: hHeap=0x1880000) returned 1 [0232.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c558c0 [0232.618] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c558c0 | out: hHeap=0x1880000) returned 1 [0232.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3a8) returned 0x18b0628 [0232.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c556c0 [0232.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55740 [0232.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c558c0 [0232.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c559c0 [0232.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a40 [0232.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56080 [0232.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c560c0 [0232.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f40 [0232.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55cc0 [0232.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c80 [0232.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56240 [0232.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d80 [0232.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55dc0 [0232.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55ac0 [0232.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b00 [0232.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56100 [0232.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b40 [0232.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e40 [0232.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e00 [0232.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e80 [0232.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c00 [0232.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55ec0 [0232.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56140 [0232.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f80 [0232.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c40 [0232.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d00 [0232.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b80 [0232.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56180 [0232.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55bc0 [0232.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c561c0 [0232.621] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55900 | out: hHeap=0x1880000) returned 1 [0232.622] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55840 | out: hHeap=0x1880000) returned 1 [0232.622] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0232.622] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55680 | out: hHeap=0x1880000) returned 1 [0232.622] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0232.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c557c0 | out: hHeap=0x1880000) returned 1 [0232.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55700 | out: hHeap=0x1880000) returned 1 [0232.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55480 | out: hHeap=0x1880000) returned 1 [0232.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55380 | out: hHeap=0x1880000) returned 1 [0232.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0232.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0232.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55980 | out: hHeap=0x1880000) returned 1 [0232.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c554c0 | out: hHeap=0x1880000) returned 1 [0232.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55340 | out: hHeap=0x1880000) returned 1 [0232.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0232.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55580 | out: hHeap=0x1880000) returned 1 [0232.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55540 | out: hHeap=0x1880000) returned 1 [0232.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55500 | out: hHeap=0x1880000) returned 1 [0232.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55780 | out: hHeap=0x1880000) returned 1 [0232.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55640 | out: hHeap=0x1880000) returned 1 [0232.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55400 | out: hHeap=0x1880000) returned 1 [0232.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c555c0 | out: hHeap=0x1880000) returned 1 [0232.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55940 | out: hHeap=0x1880000) returned 1 [0232.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c553c0 | out: hHeap=0x1880000) returned 1 [0232.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55600 | out: hHeap=0x1880000) returned 1 [0232.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55800 | out: hHeap=0x1880000) returned 1 [0232.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55440 | out: hHeap=0x1880000) returned 1 [0232.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc9e6b0 | out: hHeap=0x1880000) returned 1 [0232.625] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x2c553c0 [0232.626] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0232.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x34) returned 0x2c55400 [0232.626] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0232.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c557c0 [0232.626] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c557c0 | out: hHeap=0x1880000) returned 1 [0232.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55640 [0232.626] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55640 | out: hHeap=0x1880000) returned 1 [0232.627] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55580 [0232.627] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55580 | out: hHeap=0x1880000) returned 1 [0232.627] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a80 [0232.627] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0232.627] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55540 [0232.627] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55540 | out: hHeap=0x1880000) returned 1 [0232.627] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55580 [0232.628] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55580 | out: hHeap=0x1880000) returned 1 [0232.628] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c557c0 [0232.628] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c557c0 | out: hHeap=0x1880000) returned 1 [0232.628] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a00 [0233.122] QueryPerformanceCounter (in: lpPerformanceCount=0x965f4a8 | out: lpPerformanceCount=0x965f4a8*=32865801338) returned 1 [0233.653] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x965f4e8 | out: lpSystemTimeAsFileTime=0x965f4e8) [0233.770] SetLastError (dwErrCode=0x0) [0233.771] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04f8 | out: hHeap=0x1880000) returned 1 [0233.771] SetLastError (dwErrCode=0x0) [0233.771] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67218 | out: hHeap=0x1880000) returned 1 [0233.771] GetLastError () returned 0x0 [0233.771] SetLastError (dwErrCode=0x0) [0233.771] GetLastError () returned 0x0 [0233.771] SetLastError (dwErrCode=0x0) [0233.772] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x1880000) returned 1 [0233.772] GetLastError () returned 0x0 [0233.772] SetLastError (dwErrCode=0x0) [0233.772] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67060 | out: hHeap=0x1880000) returned 1 [0233.773] GetLastError () returned 0x0 [0233.773] SetLastError (dwErrCode=0x0) [0233.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0233.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0233.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab138 | out: hHeap=0x1880000) returned 1 [0233.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a30 | out: hHeap=0x1880000) returned 1 [0233.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2a90 | out: hHeap=0x1880000) returned 1 [0233.773] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x1880000) returned 1 [0233.777] WriteFile (in: hFile=0x7dc, lpBuffer=0x24728040*, nNumberOfBytesToWrite=0xc08710, lpNumberOfBytesWritten=0x965fdf4, lpOverlapped=0x0 | out: lpBuffer=0x24728040*, lpNumberOfBytesWritten=0x965fdf4*=0xc08710, lpOverlapped=0x0) returned 1 [0237.082] FlushFileBuffers (hFile=0x7dc) returned 1 [0237.084] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xf17a020 | out: hHeap=0x1880000) returned 1 [0238.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a0dee8 | out: hHeap=0x1880000) returned 1 [0238.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b6c620 | out: hHeap=0x1880000) returned 1 [0238.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2fa0 | out: hHeap=0x1880000) returned 1 [0238.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc270 | out: hHeap=0x1880000) returned 1 [0238.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc240 | out: hHeap=0x1880000) returned 1 [0238.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18f8408 | out: hHeap=0x1880000) returned 1 [0238.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc26308 | out: hHeap=0x1880000) returned 1 [0238.024] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc588 | out: hHeap=0x1880000) returned 1 [0238.025] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab718 | out: hHeap=0x1880000) returned 1 [0238.025] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc8f158 | out: hHeap=0x1880000) returned 1 [0238.025] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab418 | out: hHeap=0x1880000) returned 1 [0238.025] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b3ba60 | out: hHeap=0x1880000) returned 1 [0238.025] CloseHandle (hObject=0x7dc) returned 1 [0241.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05a0 | out: hHeap=0x1880000) returned 1 [0241.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e5cf0 | out: hHeap=0x1880000) returned 1 [0241.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20018 | out: hHeap=0x1880000) returned 1 [0241.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67128 | out: hHeap=0x1880000) returned 1 [0241.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab318 | out: hHeap=0x1880000) returned 1 [0241.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782560 | out: hHeap=0x1880000) returned 1 [0241.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab1f8 | out: hHeap=0x1880000) returned 1 [0241.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e5e40 | out: hHeap=0x1880000) returned 1 [0241.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a726a8 | out: hHeap=0x1880000) returned 1 [0241.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72668 | out: hHeap=0x1880000) returned 1 [0241.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72128 | out: hHeap=0x1880000) returned 1 [0241.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67448 | out: hHeap=0x1880000) returned 1 [0241.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a725a8 | out: hHeap=0x1880000) returned 1 [0241.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72468 | out: hHeap=0x1880000) returned 1 [0241.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67178 | out: hHeap=0x1880000) returned 1 [0241.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dfb8 | out: hHeap=0x1880000) returned 1 [0241.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0b8 | out: hHeap=0x1880000) returned 1 [0241.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5def8 | out: hHeap=0x1880000) returned 1 [0241.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de78 | out: hHeap=0x1880000) returned 1 [0241.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dc38 | out: hHeap=0x1880000) returned 1 [0241.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67420 | out: hHeap=0x1880000) returned 1 [0241.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de38 | out: hHeap=0x1880000) returned 1 [0241.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67308 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67358 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67038 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67290 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e0f8 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dab8 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaac0 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18940a0 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55e40 | out: hHeap=0x1880000) returned 1 [0241.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a722e8 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67240 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670d8 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764d38 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5da78 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55c00 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5ddf8 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5db78 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e598 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894520 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2530 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24c0 | out: hHeap=0x1880000) returned 1 [0241.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x24728020 | out: hHeap=0x1880000) returned 1 [0242.315] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2760 | out: hHeap=0x1880000) returned 1 [0242.315] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc1f8 | out: hHeap=0x1880000) returned 1 [0242.315] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b60940 | out: hHeap=0x1880000) returned 1 [0242.315] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78908 | out: hHeap=0x1880000) returned 1 [0242.315] GetCurrentThreadId () returned 0x16f8 [0242.315] GetCurrentThreadId () returned 0x16f8 [0242.315] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78110 | out: hHeap=0x1880000) returned 1 [0242.315] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbccf400 | out: hHeap=0x1880000) returned 1 [0242.316] CreateFileW (lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\AcroRdrDC1500720033_en_US.msi" (normalized: "c:\\program files (x86)\\adobe\\acrobat reader dc\\setup files\\{ac76ba86-7ad7-1033-7b44-ac0f074e4100}\\acrordrdc1500720033_en_us.msi"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0xffffffff [0245.878] GetLastError () returned 0x5 [0245.886] SetNamedSecurityInfoW () returned 0x0 [0246.285] SetEntriesInAclW () returned 0x0 [0246.286] SetNamedSecurityInfoW () returned 0x0 [0246.287] SetFileAttributesW (lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\AcroRdrDC1500720033_en_US.msi", dwFileAttributes=0x80) returned 1 [0246.288] CreateFileW (lpFileName="\\\\?\\c:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\AcroRdrDC1500720033_en_US.msi" (normalized: "c:\\program files (x86)\\adobe\\acrobat reader dc\\setup files\\{ac76ba86-7ad7-1033-7b44-ac0f074e4100}\\acrordrdc1500720033_en_us.msi"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x10fc [0246.288] GetLastError () returned 0x0 [0246.288] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b66048 [0246.289] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc1f8 [0246.289] QueryPerformanceCounter (in: lpPerformanceCount=0x965fa30 | out: lpPerformanceCount=0x965fa30*=34129451751) returned 1 [0246.289] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x965fa70 | out: lpSystemTimeAsFileTime=0x965fa70) [0246.289] GetFileSizeEx (in: hFile=0x10fc, lpFileSize=0x965fdbc | out: lpFileSize=0x965fdbc*=63031808) returned 1 [0246.289] SetFilePointerEx (in: hFile=0x10fc, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0x965fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0246.289] ReadFile (in: hFile=0x10fc, lpBuffer=0x965fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x965fe30, lpOverlapped=0x0 | out: lpBuffer=0x965fe4c*, lpNumberOfBytesRead=0x965fe30*=0x4, lpOverlapped=0x0) returned 1 [0249.319] SetFilePointerEx (in: hFile=0x10fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x965fdec | out: lpNewFilePointer=0x0) returned 1 [0249.327] QueryPerformanceCounter (in: lpPerformanceCount=0x965fa30 | out: lpPerformanceCount=0x965fa30*=34433251408) returned 1 [0249.327] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x965fa70 | out: lpSystemTimeAsFileTime=0x965fa70) [0249.327] QueryPerformanceCounter (in: lpPerformanceCount=0x965fa14 | out: lpPerformanceCount=0x965fa14*=34433288310) returned 1 [0249.327] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x965fa54 | out: lpSystemTimeAsFileTime=0x965fa54) [0249.327] GetCurrentThreadId () returned 0x16f8 [0249.328] GetCurrentThreadId () returned 0x16f8 [0249.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc251d8 [0249.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04c0 [0249.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2bcc4d8 [0249.328] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6e290 [0249.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x18f8408 [0249.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc228 [0249.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2a30 [0249.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc378 [0249.329] GetLastError () returned 0x0 [0249.329] SetLastError (dwErrCode=0x0) [0249.329] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0249.329] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b3c6f8 [0249.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab318 [0249.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab2b8 [0249.330] GetLastError () returned 0x0 [0249.330] SetLastError (dwErrCode=0x0) [0249.330] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab2b8 | out: hHeap=0x1880000) returned 1 [0249.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab398 [0249.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0249.330] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0xf187020 [0249.885] ReadFile (hFile=0x10fc, lpBuffer=0xf187020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x965fe30, lpOverlapped=0x0) [0259.000] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc8d148 [0259.000] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0x2bb85b8 [0259.000] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0xbd56e08 [0259.001] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bb85b8 | out: hHeap=0x1880000) returned 1 [0259.001] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2bd5288 [0259.001] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd56e08 | out: hHeap=0x1880000) returned 1 [0259.001] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2bd92c8 [0259.001] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd5288 | out: hHeap=0x1880000) returned 1 [0259.002] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2be1308 [0259.002] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd92c8 | out: hHeap=0x1880000) returned 1 [0259.002] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2bf1348 [0259.002] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2be1308 | out: hHeap=0x1880000) returned 1 [0259.003] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2c11388 [0259.003] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bf1348 | out: hHeap=0x1880000) returned 1 [0259.005] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x31c2020 [0259.030] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c11388 | out: hHeap=0x1880000) returned 1 [0259.305] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x3251020 [0259.322] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x31c2020 | out: hHeap=0x1880000) returned 1 [0259.337] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x3366020 [0259.786] HeapFree (hHeap=0x1880000, dwFlags=0x0, lpMem=0x3251020) [0259.786] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3251020 | out: hHeap=0x1880000) returned 1 [0260.949] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3366020 | out: hHeap=0x1880000) returned 1 [0262.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x9663020 | out: hHeap=0x1880000) returned 1 [0266.445] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x10593020 | out: hHeap=0x1880000) returned 1 [0273.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1ba35020 | out: hHeap=0x1880000) returned 1 [0276.116] SetFilePointerEx (in: hFile=0x10fc, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0x965fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0276.116] WriteFile (hFile=0x10fc, lpBuffer=0x1ea6f040, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0x965fdf4, lpOverlapped=0x0) [0302.843] ReadFile (hFile=0x10fc, lpBuffer=0xf187020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0x965fe30, lpOverlapped=0x0) Thread: id = 472 os_tid = 0x16fc [0172.127] GetLastError () returned 0x57 [0172.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0xbc9e340 [0172.158] SetLastError (dwErrCode=0x57) [0172.158] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9eae8 [0172.159] CreateFileW (lpFileName="\\\\?\\c:\\Program Files\\Microsoft Office\\root\\Office16\\EXCEL.EXE" (normalized: "c:\\program files\\microsoft office\\root\\office16\\excel.exe"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x7d8 [0172.159] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b61200 [0172.159] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc228 [0172.159] QueryPerformanceCounter (in: lpPerformanceCount=0xb65fa30 | out: lpPerformanceCount=0xb65fa30*=26716491574) returned 1 [0172.159] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xb65fa70 | out: lpSystemTimeAsFileTime=0xb65fa70) [0172.159] GetFileSizeEx (in: hFile=0x7d8, lpFileSize=0xb65fdbc | out: lpFileSize=0xb65fdbc*=34441280) returned 1 [0172.159] SetFilePointerEx (in: hFile=0x7d8, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0xb65fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0172.160] ReadFile (in: hFile=0x7d8, lpBuffer=0xb65fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0xb65fe30, lpOverlapped=0x0 | out: lpBuffer=0xb65fe4c*, lpNumberOfBytesRead=0xb65fe30*=0x4, lpOverlapped=0x0) returned 1 [0172.208] SetFilePointerEx (in: hFile=0x7d8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xb65fdec | out: lpNewFilePointer=0x0) returned 1 [0172.208] QueryPerformanceCounter (in: lpPerformanceCount=0xb65fa30 | out: lpPerformanceCount=0xb65fa30*=26721388690) returned 1 [0172.208] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xb65fa70 | out: lpSystemTimeAsFileTime=0xb65fa70) [0172.208] QueryPerformanceCounter (in: lpPerformanceCount=0xb65fa14 | out: lpPerformanceCount=0xb65fa14*=26721417804) returned 1 [0172.209] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xb65fa54 | out: lpSystemTimeAsFileTime=0xb65fa54) [0172.210] GetCurrentThreadId () returned 0x16fc [0172.210] GetCurrentThreadId () returned 0x16fc [0172.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc26498 [0172.210] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0530 [0172.211] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0xbd56e08 [0172.467] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6cff8 [0172.467] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x18ae7b0 [0172.467] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc360 [0172.467] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2be0 [0172.467] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc378 [0172.467] GetLastError () returned 0x0 [0172.468] SetLastError (dwErrCode=0x0) [0172.468] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0530 | out: hHeap=0x1880000) returned 1 [0172.468] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b3bb58 [0172.468] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab758 [0172.468] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab778 [0172.468] GetLastError () returned 0x0 [0172.468] SetLastError (dwErrCode=0x0) [0172.468] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab778 | out: hHeap=0x1880000) returned 1 [0172.468] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab778 [0172.468] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2770 [0172.468] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0x1058b020 [0173.130] ReadFile (in: hFile=0x7d8, lpBuffer=0x1058b020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0xb65fe30, lpOverlapped=0x0 | out: lpBuffer=0x1058b020*, lpNumberOfBytesRead=0xb65fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0181.945] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc8a130 [0181.945] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0xbd5b668 [0182.516] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0x2c382b8 [0182.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5b668 | out: hHeap=0x1880000) returned 1 [0182.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2c3a2f8 [0182.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c382b8 | out: hHeap=0x1880000) returned 1 [0182.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2bb92b8 [0182.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c3a2f8 | out: hHeap=0x1880000) returned 1 [0182.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2bc12f8 [0182.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bb92b8 | out: hHeap=0x1880000) returned 1 [0182.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2bd1338 [0182.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bc12f8 | out: hHeap=0x1880000) returned 1 [0182.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2bf1378 [0182.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd1338 | out: hHeap=0x1880000) returned 1 [0182.518] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x336f020 [0182.523] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bf1378 | out: hHeap=0x1880000) returned 1 [0182.527] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x340a020 [0182.539] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x336f020 | out: hHeap=0x1880000) returned 1 [0182.552] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x3517020 [0182.766] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x340a020 | out: hHeap=0x1880000) returned 1 [0183.150] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3517020 | out: hHeap=0x1880000) returned 1 [0184.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x159f0020 | out: hHeap=0x1880000) returned 1 [0187.767] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x16210020 | out: hHeap=0x1880000) returned 1 [0193.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x17e78020 | out: hHeap=0x1880000) returned 1 [0196.067] SetFilePointerEx (in: hFile=0x7d8, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0xb65fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0196.067] WriteFile (in: hFile=0x7d8, lpBuffer=0x1e6f5040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0xb65fdf4, lpOverlapped=0x0 | out: lpBuffer=0x1e6f5040*, lpNumberOfBytesWritten=0xb65fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0217.293] ReadFile (in: hFile=0x7d8, lpBuffer=0x1058b020, nNumberOfBytesToRead=0xcd8840, lpNumberOfBytesRead=0xb65fe30, lpOverlapped=0x0 | out: lpBuffer=0x1058b020*, lpNumberOfBytesRead=0xb65fe30*=0xcd8840, lpOverlapped=0x0) returned 1 [0220.292] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc570 [0220.293] SetFilePointerEx (in: hFile=0x7d8, liDistanceToMove=0xff3277c0, lpNewFilePointer=0xffffffff, dwMoveMethod=0xb65fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0220.293] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a24b0 [0220.293] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a2520 [0220.293] GetCurrentThreadId () returned 0x16fc [0220.602] GetCurrentThreadId () returned 0x16fc [0220.602] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65828 [0220.602] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65ad0 [0220.602] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65be8 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a30 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65aa8 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65c10 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65760 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65788 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc78278 [0220.603] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78278 | out: hHeap=0x1880000) returned 1 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb715030 [0220.603] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab3f8 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab038 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771da8 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab358 [0220.603] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab078 [0220.604] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2530 [0220.604] GetLastError () returned 0x0 [0220.604] SetLastError (dwErrCode=0x0) [0220.604] GetLastError () returned 0x0 [0220.604] SetLastError (dwErrCode=0x0) [0220.604] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab358 | out: hHeap=0x1880000) returned 1 [0220.604] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab078 | out: hHeap=0x1880000) returned 1 [0220.604] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04c0 [0220.604] GetLastError () returned 0x0 [0220.604] SetLastError (dwErrCode=0x0) [0220.604] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0220.604] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0450 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782870 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b66048 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20960 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2480 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b665c0 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4f8 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a24d0 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b661b0 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc600 [0220.605] GetLastError () returned 0x0 [0220.605] SetLastError (dwErrCode=0x0) [0220.605] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0450 | out: hHeap=0x1880000) returned 1 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771df0 [0220.605] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab078 [0220.606] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab238 [0220.606] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2450 [0220.606] GetLastError () returned 0x0 [0220.606] SetLastError (dwErrCode=0x0) [0220.606] GetLastError () returned 0x0 [0220.606] SetLastError (dwErrCode=0x0) [0220.606] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab078 | out: hHeap=0x1880000) returned 1 [0220.606] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab238 | out: hHeap=0x1880000) returned 1 [0220.606] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b05d8 [0220.606] GetLastError () returned 0x0 [0220.606] SetLastError (dwErrCode=0x0) [0220.606] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05d8 | out: hHeap=0x1880000) returned 1 [0220.606] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0450 [0220.606] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782c60 [0220.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b661d8 [0220.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b1ed88 [0220.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2490 [0220.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b66408 [0220.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4b0 [0220.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a24c0 [0220.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b665e8 [0220.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4c8 [0220.607] GetLastError () returned 0x0 [0220.607] SetLastError (dwErrCode=0x0) [0220.607] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0450 | out: hHeap=0x1880000) returned 1 [0220.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb772030 [0220.607] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab078 [0220.608] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab138 [0220.608] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2570 [0220.608] GetLastError () returned 0x0 [0220.608] SetLastError (dwErrCode=0x0) [0220.608] GetLastError () returned 0x0 [0220.608] SetLastError (dwErrCode=0x0) [0220.608] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab078 | out: hHeap=0x1880000) returned 1 [0220.608] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab138 | out: hHeap=0x1880000) returned 1 [0220.608] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0220.608] GetLastError () returned 0x0 [0220.608] SetLastError (dwErrCode=0x0) [0220.608] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb7828e0 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b66228 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20018 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a23d0 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b663e0 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc678 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2420 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b66200 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc528 [0220.609] GetLastError () returned 0x0 [0220.609] SetLastError (dwErrCode=0x0) [0220.609] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0220.609] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18936a0 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662a0 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66570 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d2b8 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa5e0 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d938 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d338 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66430 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66318 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66610 [0220.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66318 | out: hHeap=0x1880000) returned 1 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66458 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66160 [0220.610] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66250 [0220.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d2b8 | out: hHeap=0x1880000) returned 1 [0220.610] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66570 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662a0 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2570 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc528 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66200 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2420 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc678 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b663e0 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a23d0 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20018 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66228 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7828e0 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb772030 | out: hHeap=0x1880000) returned 1 [0220.611] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2450 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4c8 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24c0 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4b0 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66408 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2490 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b1ed88 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661d8 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782c60 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0220.612] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2530 | out: hHeap=0x1880000) returned 1 [0220.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc600 | out: hHeap=0x1880000) returned 1 [0220.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0220.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24d0 | out: hHeap=0x1880000) returned 1 [0220.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4f8 | out: hHeap=0x1880000) returned 1 [0220.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0220.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2480 | out: hHeap=0x1880000) returned 1 [0220.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20960 | out: hHeap=0x1880000) returned 1 [0220.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66048 | out: hHeap=0x1880000) returned 1 [0220.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782870 | out: hHeap=0x1880000) returned 1 [0220.613] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771da8 | out: hHeap=0x1880000) returned 1 [0220.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18944a0 [0220.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66048 [0220.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66318 [0220.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66570 [0220.613] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662a0 [0220.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x7c) returned 0xba9e1e0 [0220.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d3b8 [0220.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d5b8 [0220.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66480 [0220.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d238 [0220.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764bb8 [0220.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66520 [0220.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d6f8 [0220.614] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66520 | out: hHeap=0x1880000) returned 1 [0220.614] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664a8 [0220.615] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d6f8 | out: hHeap=0x1880000) returned 1 [0220.615] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66390 [0220.615] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0220.615] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0220.615] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0220.615] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66390 | out: hHeap=0x1880000) returned 1 [0220.615] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664a8 [0220.615] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa820 [0220.615] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0220.615] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aaa60 [0220.615] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa820 | out: hHeap=0x1880000) returned 1 [0220.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664a8 [0220.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66368 [0220.616] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0220.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d9b8 [0220.616] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0220.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2ca0 [0220.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764d38 [0220.616] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764d38 | out: hHeap=0x1880000) returned 1 [0220.616] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0220.616] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa60 | out: hHeap=0x1880000) returned 1 [0220.616] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d9b8 | out: hHeap=0x1880000) returned 1 [0220.616] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893920 [0220.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aaa00 [0220.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d838 [0220.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d778 [0220.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0220.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0220.617] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664f8 [0220.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664a8 [0220.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66368 [0220.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1894020 [0220.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aaa60 [0220.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d9f8 [0220.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d878 [0220.618] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66390 [0220.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b663b8 [0220.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661d8 [0220.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664d0 [0220.619] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b663e0 [0220.619] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0220.619] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0220.619] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664f8 | out: hHeap=0x1880000) returned 1 [0220.619] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0220.619] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0220.619] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d778 | out: hHeap=0x1880000) returned 1 [0220.620] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d838 | out: hHeap=0x1880000) returned 1 [0220.620] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa00 | out: hHeap=0x1880000) returned 1 [0220.620] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893920 | out: hHeap=0x1880000) returned 1 [0220.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771b68 [0220.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab078 [0220.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab178 [0220.620] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a25b0 [0220.620] GetLastError () returned 0x0 [0220.620] SetLastError (dwErrCode=0x0) [0220.620] GetLastError () returned 0x0 [0220.620] SetLastError (dwErrCode=0x0) [0220.621] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab078 | out: hHeap=0x1880000) returned 1 [0220.621] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab178 | out: hHeap=0x1880000) returned 1 [0220.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04c0 [0220.621] GetLastError () returned 0x0 [0220.621] SetLastError (dwErrCode=0x0) [0220.621] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0220.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0220.621] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782560 [0220.622] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b664a8 [0220.622] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b1f6d0 [0220.622] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2460 [0220.622] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b66408 [0220.622] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc540 [0220.622] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2470 [0220.622] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b664f8 [0220.622] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5b8 [0220.622] GetLastError () returned 0x0 [0220.623] SetLastError (dwErrCode=0x0) [0220.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0220.623] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0220.623] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66520 [0220.623] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66548 [0220.623] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d4b8 [0220.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d4b8 | out: hHeap=0x1880000) returned 1 [0220.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0220.623] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66368 [0220.623] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d838 [0220.623] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d838 | out: hHeap=0x1880000) returned 1 [0220.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0220.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0220.624] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d8f8 [0220.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66520 | out: hHeap=0x1880000) returned 1 [0220.624] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d6b8 [0220.624] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d478 [0220.624] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa640 [0220.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d478 | out: hHeap=0x1880000) returned 1 [0220.624] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aab80 [0220.624] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa640 | out: hHeap=0x1880000) returned 1 [0220.624] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0220.625] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66368 [0220.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0220.625] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d278 [0220.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0220.625] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa400 [0220.625] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x29a7948 [0220.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29a7948 | out: hHeap=0x1880000) returned 1 [0220.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa400 | out: hHeap=0x1880000) returned 1 [0220.625] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab80 | out: hHeap=0x1880000) returned 1 [0220.625] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d2b8 [0220.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa6a0 [0220.626] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d2b8 | out: hHeap=0x1880000) returned 1 [0220.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa700 [0220.626] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa6a0 | out: hHeap=0x1880000) returned 1 [0220.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0220.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0220.626] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0220.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d638 [0220.626] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0220.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa940 [0220.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x29a7948 [0220.627] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29a7948 | out: hHeap=0x1880000) returned 1 [0220.627] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa940 | out: hHeap=0x1880000) returned 1 [0220.627] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa700 | out: hHeap=0x1880000) returned 1 [0220.627] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d3f8 [0220.627] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d438 [0220.627] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d2b8 [0220.627] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d778 [0220.627] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d438 | out: hHeap=0x1880000) returned 1 [0220.627] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d3f8 | out: hHeap=0x1880000) returned 1 [0220.627] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d638 | out: hHeap=0x1880000) returned 1 [0220.628] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d278 | out: hHeap=0x1880000) returned 1 [0220.628] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65828 | out: hHeap=0x1880000) returned 1 [0220.628] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d9b8 [0220.628] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0220.628] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d3f8 [0220.628] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d778 | out: hHeap=0x1880000) returned 1 [0220.628] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d2b8 | out: hHeap=0x1880000) returned 1 [0220.628] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0xbd5d438 [0220.628] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65828 [0220.629] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65ad0 [0220.629] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65828 | out: hHeap=0x1880000) returned 1 [0220.629] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d638 [0220.629] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0220.629] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d4f8 [0220.629] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771fe8 [0220.629] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab158 [0220.629] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab178 [0220.629] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2500 [0220.629] GetLastError () returned 0x0 [0220.630] SetLastError (dwErrCode=0x0) [0220.630] GetLastError () returned 0x0 [0220.630] SetLastError (dwErrCode=0x0) [0220.630] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab158 | out: hHeap=0x1880000) returned 1 [0220.630] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab178 | out: hHeap=0x1880000) returned 1 [0220.630] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b05d8 [0220.630] GetLastError () returned 0x0 [0220.631] SetLastError (dwErrCode=0x0) [0220.631] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05d8 | out: hHeap=0x1880000) returned 1 [0220.631] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04c0 [0220.631] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782b80 [0220.631] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65ad0 [0220.631] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20228 [0220.631] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a24a0 [0220.631] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65828 [0220.631] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc408 [0220.632] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2400 [0220.632] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b66598 [0220.632] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4b0 [0220.632] GetLastError () returned 0x0 [0220.632] SetLastError (dwErrCode=0x0) [0220.632] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0220.632] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a30 | out: hHeap=0x1880000) returned 1 [0220.632] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d6f8 [0220.632] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a30 [0220.632] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a30 | out: hHeap=0x1880000) returned 1 [0220.632] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2500 | out: hHeap=0x1880000) returned 1 [0220.632] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4b0 | out: hHeap=0x1880000) returned 1 [0220.632] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66598 | out: hHeap=0x1880000) returned 1 [0220.632] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2400 | out: hHeap=0x1880000) returned 1 [0220.632] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc408 | out: hHeap=0x1880000) returned 1 [0220.633] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65828 | out: hHeap=0x1880000) returned 1 [0220.633] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24a0 | out: hHeap=0x1880000) returned 1 [0220.633] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20228 | out: hHeap=0x1880000) returned 1 [0220.633] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0220.633] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782b80 | out: hHeap=0x1880000) returned 1 [0220.633] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771fe8 | out: hHeap=0x1880000) returned 1 [0220.633] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d6b8 | out: hHeap=0x1880000) returned 1 [0220.633] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d8f8 | out: hHeap=0x1880000) returned 1 [0220.633] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25b0 | out: hHeap=0x1880000) returned 1 [0220.633] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc5b8 | out: hHeap=0x1880000) returned 1 [0220.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664f8 | out: hHeap=0x1880000) returned 1 [0220.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2470 | out: hHeap=0x1880000) returned 1 [0220.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc540 | out: hHeap=0x1880000) returned 1 [0220.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66408 | out: hHeap=0x1880000) returned 1 [0220.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2460 | out: hHeap=0x1880000) returned 1 [0220.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b1f6d0 | out: hHeap=0x1880000) returned 1 [0220.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0220.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782560 | out: hHeap=0x1880000) returned 1 [0220.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771b68 | out: hHeap=0x1880000) returned 1 [0220.634] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66250 | out: hHeap=0x1880000) returned 1 [0220.635] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0220.635] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66458 | out: hHeap=0x1880000) returned 1 [0220.635] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66610 | out: hHeap=0x1880000) returned 1 [0220.635] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0220.635] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d338 | out: hHeap=0x1880000) returned 1 [0220.635] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d938 | out: hHeap=0x1880000) returned 1 [0220.635] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0220.635] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18936a0 | out: hHeap=0x1880000) returned 1 [0220.635] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab3f8 | out: hHeap=0x1880000) returned 1 [0220.635] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb714d18 [0220.635] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66408 [0220.636] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66200 [0220.636] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d838 [0220.636] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d8f8 [0220.636] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d938 [0220.636] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d4b8 [0220.636] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d678 [0220.636] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d478 [0220.636] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d6b8 [0220.636] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d4b8 | out: hHeap=0x1880000) returned 1 [0220.636] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d938 | out: hHeap=0x1880000) returned 1 [0220.636] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d8f8 | out: hHeap=0x1880000) returned 1 [0220.636] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d838 | out: hHeap=0x1880000) returned 1 [0220.637] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66200 | out: hHeap=0x1880000) returned 1 [0220.637] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66408 | out: hHeap=0x1880000) returned 1 [0220.637] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66228 [0220.637] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66520 [0220.637] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0220.637] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66408 [0220.637] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66430 [0220.637] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665e8 [0220.637] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66250 [0220.637] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66598 [0220.638] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66458 [0220.638] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665c0 [0220.638] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0220.638] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0220.638] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d338 [0220.638] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66408 | out: hHeap=0x1880000) returned 1 [0220.638] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d778 [0220.638] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aaa00 [0220.638] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0220.638] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664f8 [0220.638] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0220.638] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d7f8 [0220.638] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664f8 | out: hHeap=0x1880000) returned 1 [0220.639] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2d00 [0220.639] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb7648b8 [0220.639] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7648b8 | out: hHeap=0x1880000) returned 1 [0220.639] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d00 | out: hHeap=0x1880000) returned 1 [0220.639] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89870 | out: hHeap=0x1880000) returned 1 [0220.639] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66610 [0220.639] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d7f8 | out: hHeap=0x1880000) returned 1 [0220.639] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa00 | out: hHeap=0x1880000) returned 1 [0220.639] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771da8 [0220.639] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc678 [0220.639] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5a0 [0220.639] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc5b8 [0220.640] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d7f8 [0220.640] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66160 [0220.640] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d8f8 [0220.640] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66200 [0220.640] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0220.640] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d7f8 | out: hHeap=0x1880000) returned 1 [0220.640] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66598 | out: hHeap=0x1880000) returned 1 [0220.640] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d7f8 [0220.640] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0220.640] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d838 [0220.640] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66458 | out: hHeap=0x1880000) returned 1 [0220.641] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d4b8 [0220.641] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0220.641] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d538 [0220.641] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0220.641] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d278 [0220.641] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d578 [0220.641] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66610 | out: hHeap=0x1880000) returned 1 [0220.641] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d978 [0220.641] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d578 | out: hHeap=0x1880000) returned 1 [0220.641] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0220.641] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d578 [0220.641] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0x1899f70 [0220.641] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d938 [0220.642] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d2b8 [0220.642] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5de78 [0220.642] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2470 [0220.642] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a23e0 [0220.642] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a24f0 [0220.642] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0220.642] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e138 | out: hHeap=0x1880000) returned 1 [0220.642] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5daf8 [0220.642] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5daf8 | out: hHeap=0x1880000) returned 1 [0220.643] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e138 [0220.643] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5e138 | out: hHeap=0x1880000) returned 1 [0220.643] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5db38 [0220.643] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5db38 | out: hHeap=0x1880000) returned 1 [0220.643] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dff8 [0220.643] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dff8 | out: hHeap=0x1880000) returned 1 [0220.643] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5deb8 [0220.643] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5deb8 | out: hHeap=0x1880000) returned 1 [0220.643] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5deb8 [0220.643] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5deb8 | out: hHeap=0x1880000) returned 1 [0220.643] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0xbc956b8 [0220.643] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dfb8 [0220.644] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5da78 [0220.644] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5db38 [0220.644] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dd78 [0220.644] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5ddb8 [0220.644] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5dbf8 [0220.644] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5de78 | out: hHeap=0x1880000) returned 1 [0220.644] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d2b8 | out: hHeap=0x1880000) returned 1 [0220.644] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d938 | out: hHeap=0x1880000) returned 1 [0220.644] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1899f70 | out: hHeap=0x1880000) returned 1 [0224.163] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x1880000) returned 1 [0224.164] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x1880000) returned 1 [0224.164] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0224.164] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771e80 | out: hHeap=0x1880000) returned 1 [0224.164] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0224.164] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.165] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.165] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.165] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa760 | out: hHeap=0x1880000) returned 1 [0224.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0224.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72068 | out: hHeap=0x1880000) returned 1 [0224.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x1880000) returned 1 [0224.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55380 | out: hHeap=0x1880000) returned 1 [0224.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.166] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0224.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0224.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.167] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.168] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.168] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.168] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa520 | out: hHeap=0x1880000) returned 1 [0224.169] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0224.169] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0224.169] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.169] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa520 | out: hHeap=0x1880000) returned 1 [0224.170] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0224.170] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.170] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.171] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55380 | out: hHeap=0x1880000) returned 1 [0224.171] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.171] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.171] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.171] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.171] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.172] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.172] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.172] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715348 | out: hHeap=0x1880000) returned 1 [0224.172] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0224.172] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa640 | out: hHeap=0x1880000) returned 1 [0224.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0224.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa580 | out: hHeap=0x1880000) returned 1 [0224.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0224.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0224.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55380 | out: hHeap=0x1880000) returned 1 [0224.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0224.176] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a00 | out: hHeap=0x1880000) returned 1 [0224.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab80 | out: hHeap=0x1880000) returned 1 [0224.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0224.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771ec8 | out: hHeap=0x1880000) returned 1 [0224.177] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa880 | out: hHeap=0x1880000) returned 1 [0224.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0224.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0224.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.178] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.179] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.179] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.179] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0224.179] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.179] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0224.179] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb714b60 | out: hHeap=0x1880000) returned 1 [0224.179] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.180] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.180] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0224.180] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.180] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa7c0 | out: hHeap=0x1880000) returned 1 [0224.180] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.180] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0224.181] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.181] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa520 | out: hHeap=0x1880000) returned 1 [0224.181] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0224.181] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.181] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.181] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0224.182] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.183] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.183] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715348 | out: hHeap=0x1880000) returned 1 [0224.183] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0224.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb772030 | out: hHeap=0x1880000) returned 1 [0224.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa940 | out: hHeap=0x1880000) returned 1 [0224.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0224.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a90 | out: hHeap=0x1880000) returned 1 [0224.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa880 | out: hHeap=0x1880000) returned 1 [0224.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0224.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0224.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0224.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0224.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55380 | out: hHeap=0x1880000) returned 1 [0224.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa400 | out: hHeap=0x1880000) returned 1 [0224.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa460 | out: hHeap=0x1880000) returned 1 [0224.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0224.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0224.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55380 | out: hHeap=0x1880000) returned 1 [0224.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0224.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0224.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa640 | out: hHeap=0x1880000) returned 1 [0224.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0224.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa880 | out: hHeap=0x1880000) returned 1 [0224.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0224.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0224.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0224.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb714e78 | out: hHeap=0x1880000) returned 1 [0224.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0224.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55380 | out: hHeap=0x1880000) returned 1 [0224.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a90 | out: hHeap=0x1880000) returned 1 [0224.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa520 | out: hHeap=0x1880000) returned 1 [0224.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0224.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0224.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab80 | out: hHeap=0x1880000) returned 1 [0224.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66610 | out: hHeap=0x1880000) returned 1 [0224.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0224.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715348 | out: hHeap=0x1880000) returned 1 [0224.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0224.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a90 | out: hHeap=0x1880000) returned 1 [0224.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaac0 | out: hHeap=0x1880000) returned 1 [0224.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0224.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0224.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa580 | out: hHeap=0x1880000) returned 1 [0224.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0224.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0224.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0224.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0224.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0224.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0224.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55300 | out: hHeap=0x1880000) returned 1 [0224.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771fe8 | out: hHeap=0x1880000) returned 1 [0224.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa820 | out: hHeap=0x1880000) returned 1 [0225.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66598 | out: hHeap=0x1880000) returned 1 [0225.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771fe8 | out: hHeap=0x1880000) returned 1 [0225.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa7c0 | out: hHeap=0x1880000) returned 1 [0225.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a00 | out: hHeap=0x1880000) returned 1 [0225.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55880 | out: hHeap=0x1880000) returned 1 [0225.184] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bb8 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b78 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ef8 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550f8 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c552c0 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551b8 | out: hHeap=0x1880000) returned 1 [0225.185] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771fa0 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab20 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa00 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ef8 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55178 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551f8 | out: hHeap=0x1880000) returned 1 [0225.186] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54c78 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551b8 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d78 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54db8 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7150e0 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54f38 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b38 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0225.187] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa700 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771e80 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54e78 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d38 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bb8 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54af8 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54e38 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54df8 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.188] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54cf8 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b38 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7150e0 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d78 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55178 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771e80 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa580 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa520 | out: hHeap=0x1880000) returned 1 [0225.189] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54e78 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ab8 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550f8 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66598 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54df8 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bf8 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54df8 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55178 | out: hHeap=0x1880000) returned 1 [0225.190] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb714e78 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54eb8 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ef8 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a48 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa00 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa640 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0225.191] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54cb8 | out: hHeap=0x1880000) returned 1 [0225.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bf8 | out: hHeap=0x1880000) returned 1 [0225.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bb8 | out: hHeap=0x1880000) returned 1 [0225.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66610 | out: hHeap=0x1880000) returned 1 [0225.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54cf8 | out: hHeap=0x1880000) returned 1 [0225.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54c38 | out: hHeap=0x1880000) returned 1 [0225.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0225.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551f8 | out: hHeap=0x1880000) returned 1 [0225.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b38 | out: hHeap=0x1880000) returned 1 [0225.192] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715558 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550f8 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bf8 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb772030 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab80 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66598 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a00 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab80 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.193] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54f38 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54db8 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551b8 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ab8 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54f38 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bf8 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550f8 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54e78 | out: hHeap=0x1880000) returned 1 [0225.194] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55138 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa700 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa7c0 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54cb8 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54af8 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551b8 | out: hHeap=0x1880000) returned 1 [0225.195] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b78 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66598 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54db8 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bb8 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ab8 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54c78 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715030 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b38 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.196] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a48 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa760 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb772030 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa940 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ab8 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54f38 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551b8 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54af8 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bf8 | out: hHeap=0x1880000) returned 1 [0225.197] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54f78 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55138 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb714b60 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b38 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a00 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa8e0 | out: hHeap=0x1880000) returned 1 [0225.198] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0225.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771e38 | out: hHeap=0x1880000) returned 1 [0225.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa640 | out: hHeap=0x1880000) returned 1 [0225.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550f8 | out: hHeap=0x1880000) returned 1 [0225.199] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54cf8 | out: hHeap=0x1880000) returned 1 [0225.200] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d38 | out: hHeap=0x1880000) returned 1 [0225.200] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54e38 | out: hHeap=0x1880000) returned 1 [0225.200] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54c78 | out: hHeap=0x1880000) returned 1 [0225.200] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54e38 | out: hHeap=0x1880000) returned 1 [0225.200] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d38 | out: hHeap=0x1880000) returned 1 [0225.200] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550f8 | out: hHeap=0x1880000) returned 1 [0225.200] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550f8 | out: hHeap=0x1880000) returned 1 [0225.201] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54db8 | out: hHeap=0x1880000) returned 1 [0225.201] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ef8 | out: hHeap=0x1880000) returned 1 [0225.201] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.201] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb772030 | out: hHeap=0x1880000) returned 1 [0225.201] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0225.201] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.201] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0225.201] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7719b8 | out: hHeap=0x1880000) returned 1 [0225.201] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa400 | out: hHeap=0x1880000) returned 1 [0225.201] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54f78 | out: hHeap=0x1880000) returned 1 [0225.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ab8 | out: hHeap=0x1880000) returned 1 [0225.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550f8 | out: hHeap=0x1880000) returned 1 [0225.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0225.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664f8 | out: hHeap=0x1880000) returned 1 [0225.202] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d78 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54fb8 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66598 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66610 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d38 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54db8 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54cb8 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc5d0 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54cf8 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54eb8 | out: hHeap=0x1880000) returned 1 [0225.203] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66610 | out: hHeap=0x1880000) returned 1 [0225.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb772030 | out: hHeap=0x1880000) returned 1 [0225.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa8e0 | out: hHeap=0x1880000) returned 1 [0225.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0225.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa520 | out: hHeap=0x1880000) returned 1 [0225.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54fb8 | out: hHeap=0x1880000) returned 1 [0225.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54df8 | out: hHeap=0x1880000) returned 1 [0225.204] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d78 | out: hHeap=0x1880000) returned 1 [0225.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54e38 | out: hHeap=0x1880000) returned 1 [0225.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b38 | out: hHeap=0x1880000) returned 1 [0225.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54c78 | out: hHeap=0x1880000) returned 1 [0225.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54cf8 | out: hHeap=0x1880000) returned 1 [0225.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551f8 | out: hHeap=0x1880000) returned 1 [0225.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55178 | out: hHeap=0x1880000) returned 1 [0225.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54f78 | out: hHeap=0x1880000) returned 1 [0225.205] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb714d70 | out: hHeap=0x1880000) returned 1 [0225.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b78 | out: hHeap=0x1880000) returned 1 [0225.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551f8 | out: hHeap=0x1880000) returned 1 [0225.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0225.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaac0 | out: hHeap=0x1880000) returned 1 [0225.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0225.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0225.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa520 | out: hHeap=0x1880000) returned 1 [0225.206] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0225.207] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54eb8 | out: hHeap=0x1880000) returned 1 [0225.207] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bf8 | out: hHeap=0x1880000) returned 1 [0225.207] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.207] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54c38 | out: hHeap=0x1880000) returned 1 [0225.207] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0225.207] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0225.207] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xb65f4e8 | out: lpSystemTimeAsFileTime=0xb65f4e8) [0225.208] SetLastError (dwErrCode=0x0) [0225.208] SetLastError (dwErrCode=0x0) [0225.208] SetLastError (dwErrCode=0x0) [0225.208] GetLastError () returned 0x0 [0225.208] SetLastError (dwErrCode=0x0) [0225.208] SetLastError (dwErrCode=0x0) [0225.209] SetLastError (dwErrCode=0x0) [0225.215] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18b05d8 [0225.215] WriteFile (in: hFile=0x7d8, lpBuffer=0x1e6f5040*, nNumberOfBytesToWrite=0xcd88f5, lpNumberOfBytesWritten=0xb65fdf4, lpOverlapped=0x0 | out: lpBuffer=0x1e6f5040*, lpNumberOfBytesWritten=0xb65fdf4*=0xcd88f5, lpOverlapped=0x0) returned 1 [0240.011] FlushFileBuffers (hFile=0x7d8) returned 1 [0241.721] CloseHandle (hObject=0x7d8) returned 1 [0246.172] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0450 | out: hHeap=0x1880000) returned 1 [0246.172] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e5858 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20960 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65738 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab278 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782c60 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab2f8 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e5ba0 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72528 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a722a8 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72628 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65788 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a725e8 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72768 | out: hHeap=0x1880000) returned 1 [0246.173] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65aa8 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d6f8 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab038 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d4f8 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d638 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d438 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65be8 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d3f8 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d9b8 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b663e0 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664d0 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661d8 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b663b8 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66390 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d878 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d9f8 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa60 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894020 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55d40 | out: hHeap=0x1880000) returned 1 [0246.174] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56000 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66318 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66048 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764bb8 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d238 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5deb8 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d5b8 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5d3b8 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e1e0 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18944a0 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2520 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24b0 | out: hHeap=0x1880000) returned 1 [0246.175] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1e6f5020 | out: hHeap=0x1880000) returned 1 [0246.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2770 | out: hHeap=0x1880000) returned 1 [0246.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc228 | out: hHeap=0x1880000) returned 1 [0246.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b61200 | out: hHeap=0x1880000) returned 1 [0246.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9eae8 | out: hHeap=0x1880000) returned 1 [0246.863] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc784d0 [0246.863] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa6) returned 0xbccf560 [0246.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc784d0 | out: hHeap=0x1880000) returned 1 [0246.863] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9e158 [0246.864] GetCurrentThreadId () returned 0x16fc [0246.864] GetCurrentThreadId () returned 0x16fc [0246.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b61200 [0246.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9eea0 [0246.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e158 | out: hHeap=0x1880000) returned 1 [0246.864] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbccf560 | out: hHeap=0x1880000) returned 1 [0246.864] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb0) returned 0xbc225d0 [0246.865] CreateFileW (lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\Windows Defender\\Definition Updates\\Default\\MpAsBase.vdm" (normalized: "c:\\programdata\\microsoft\\windows defender\\definition updates\\default\\mpasbase.vdm"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0xffffffff [0249.466] GetLastError () returned 0x5 [0249.466] SetNamedSecurityInfoW () returned 0x0 [0249.466] SetEntriesInAclW () returned 0x0 [0249.466] SetNamedSecurityInfoW () returned 0x0 [0249.881] SetFileAttributesW (lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\Windows Defender\\Definition Updates\\Default\\MpAsBase.vdm", dwFileAttributes=0x80) returned 1 [0249.882] CreateFileW (lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\Windows Defender\\Definition Updates\\Default\\MpAsBase.vdm" (normalized: "c:\\programdata\\microsoft\\windows defender\\definition updates\\default\\mpasbase.vdm"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x10f0 [0249.882] GetLastError () returned 0x0 [0249.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b63f28 [0249.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc240 [0249.882] QueryPerformanceCounter (in: lpPerformanceCount=0xb65fa30 | out: lpPerformanceCount=0xb65fa30*=34488798631) returned 1 [0249.882] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xb65fa70 | out: lpSystemTimeAsFileTime=0xb65fa70) [0249.883] GetFileSizeEx (in: hFile=0x10f0, lpFileSize=0xb65fdbc | out: lpFileSize=0xb65fdbc*=36661008) returned 1 [0249.883] SetFilePointerEx (in: hFile=0x10f0, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0xb65fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0249.883] ReadFile (in: hFile=0x10f0, lpBuffer=0xb65fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0xb65fe30, lpOverlapped=0x0 | out: lpBuffer=0xb65fe4c*, lpNumberOfBytesRead=0xb65fe30*=0x4, lpOverlapped=0x0) returned 1 [0249.886] SetFilePointerEx (in: hFile=0x10f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xb65fdec | out: lpNewFilePointer=0x0) returned 1 [0249.886] QueryPerformanceCounter (in: lpPerformanceCount=0xb65fa30 | out: lpPerformanceCount=0xb65fa30*=34489143876) returned 1 [0249.886] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xb65fa70 | out: lpSystemTimeAsFileTime=0xb65fa70) [0249.886] QueryPerformanceCounter (in: lpPerformanceCount=0xb65fa14 | out: lpPerformanceCount=0xb65fa14*=34489172259) returned 1 [0249.886] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xb65fa54 | out: lpSystemTimeAsFileTime=0xb65fa54) [0249.886] GetCurrentThreadId () returned 0x16fc [0249.886] GetCurrentThreadId () returned 0x16fc [0249.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc26498 [0249.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0249.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2bcb1d0 [0249.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6c850 [0249.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x18f6028 [0249.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc270 [0249.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2a90 [0249.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc360 [0249.887] GetLastError () returned 0x0 [0249.888] SetLastError (dwErrCode=0x0) [0249.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0249.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b3c318 [0249.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab078 [0249.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab0b8 [0249.888] GetLastError () returned 0x0 [0249.888] SetLastError (dwErrCode=0x0) [0249.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0b8 | out: hHeap=0x1880000) returned 1 [0249.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab038 [0249.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2760 [0249.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0x141bc020 [0250.575] ReadFile (hFile=0x10f0, lpBuffer=0x141bc020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0xb65fe30, lpOverlapped=0x0) [0259.760] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc8c140 [0259.760] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0x2bb63a8 [0259.761] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0xbd56e08 [0259.761] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bb63a8 | out: hHeap=0x1880000) returned 1 [0259.761] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2bd5288 [0259.761] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd56e08 | out: hHeap=0x1880000) returned 1 [0259.762] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2bd92c8 [0259.762] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd5288 | out: hHeap=0x1880000) returned 1 [0259.762] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2be1308 [0259.762] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd92c8 | out: hHeap=0x1880000) returned 1 [0259.763] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2bf1348 [0259.763] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2be1308 | out: hHeap=0x1880000) returned 1 [0259.764] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2c11388 [0259.765] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bf1348 | out: hHeap=0x1880000) returned 1 [0259.766] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x357f020 [0260.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c11388 | out: hHeap=0x1880000) returned 1 [0260.387] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x3613020 [0260.405] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x357f020 | out: hHeap=0x1880000) returned 1 [0260.819] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x9a78020 [0260.850] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3613020 | out: hHeap=0x1880000) returned 1 [0262.106] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x9a78020 | out: hHeap=0x1880000) returned 1 [0263.770] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x9c84020 | out: hHeap=0x1880000) returned 1 [0267.249] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x169d8020 | out: hHeap=0x1880000) returned 1 [0274.675] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1ca45020 | out: hHeap=0x1880000) returned 1 [0277.726] SetFilePointerEx (in: hFile=0x10f0, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0xb65fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0277.726] WriteFile (hFile=0x10f0, lpBuffer=0x20a86040, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0xb65fdf4, lpOverlapped=0x0) [0300.956] ReadFile (hFile=0x10f0, lpBuffer=0x141bc020, nNumberOfBytesToRead=0xef6710, lpNumberOfBytesRead=0xb65fe30, lpOverlapped=0x0) Thread: id = 473 os_tid = 0x1700 [0172.299] GetLastError () returned 0x57 [0172.299] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0xba28748 [0172.299] SetLastError (dwErrCode=0x57) [0172.299] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0xbc951f8 [0172.299] CreateFileW (lpFileName="\\\\?\\c:\\Program Files\\Microsoft Office\\root\\Office16\\MSOCRRES.ORP" (normalized: "c:\\program files\\microsoft office\\root\\office16\\msocrres.orp"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x10fc [0172.301] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b612c8 [0172.301] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc288 [0172.301] QueryPerformanceCounter (in: lpPerformanceCount=0xcd5fa30 | out: lpPerformanceCount=0xcd5fa30*=26730652819) returned 1 [0172.301] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xcd5fa70 | out: lpSystemTimeAsFileTime=0xcd5fa70) [0172.301] GetFileSizeEx (in: hFile=0x10fc, lpFileSize=0xcd5fdbc | out: lpFileSize=0xcd5fdbc*=38547992) returned 1 [0172.301] SetFilePointerEx (in: hFile=0x10fc, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0xcd5fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0172.301] ReadFile (in: hFile=0x10fc, lpBuffer=0xcd5fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0xcd5fe30, lpOverlapped=0x0 | out: lpBuffer=0xcd5fe4c*, lpNumberOfBytesRead=0xcd5fe30*=0x4, lpOverlapped=0x0) returned 1 [0172.310] SetFilePointerEx (in: hFile=0x10fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xcd5fdec | out: lpNewFilePointer=0x0) returned 1 [0172.310] QueryPerformanceCounter (in: lpPerformanceCount=0xcd5fa30 | out: lpPerformanceCount=0xcd5fa30*=26731598476) returned 1 [0172.310] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xcd5fa70 | out: lpSystemTimeAsFileTime=0xcd5fa70) [0172.310] QueryPerformanceCounter (in: lpPerformanceCount=0xcd5fa14 | out: lpPerformanceCount=0xcd5fa14*=26731621858) returned 1 [0172.311] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xcd5fa54 | out: lpSystemTimeAsFileTime=0xcd5fa54) [0172.311] GetCurrentThreadId () returned 0x1700 [0172.311] GetCurrentThreadId () returned 0x1700 [0172.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc266f0 [0172.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04c0 [0172.311] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0xbd5a450 [0173.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6ccb0 [0173.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x18f6028 [0173.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc468 [0173.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a29d0 [0173.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc510 [0173.799] GetLastError () returned 0x0 [0173.799] SetLastError (dwErrCode=0x0) [0173.799] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0173.799] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b3b870 [0173.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab398 [0173.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab2f8 [0173.800] GetLastError () returned 0x0 [0173.800] SetLastError (dwErrCode=0x0) [0173.800] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab2f8 | out: hHeap=0x1880000) returned 1 [0173.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab3d8 [0173.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2680 [0173.800] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0x141bf020 [0174.188] ReadFile (in: hFile=0x10fc, lpBuffer=0x141bf020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0xcd5fe30, lpOverlapped=0x0 | out: lpBuffer=0x141bf020*, lpNumberOfBytesRead=0xcd5fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0182.854] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc8d148 [0182.854] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0x2bb74b0 [0183.086] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0xbd5b668 [0183.086] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bb74b0 | out: hHeap=0x1880000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2bc5280 [0183.086] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5b668 | out: hHeap=0x1880000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2bc92c0 [0183.086] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bc5280 | out: hHeap=0x1880000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2bd1300 [0183.086] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bc92c0 | out: hHeap=0x1880000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2be1340 [0183.087] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd1300 | out: hHeap=0x1880000) returned 1 [0183.087] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2c01380 [0183.089] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2be1340 | out: hHeap=0x1880000) returned 1 [0183.090] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x31c7020 [0183.098] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c01380 | out: hHeap=0x1880000) returned 1 [0183.121] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x3363020 [0183.683] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x31c7020 | out: hHeap=0x1880000) returned 1 [0184.044] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x16c38020 [0184.100] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3363020 | out: hHeap=0x1880000) returned 1 [0185.067] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x16c38020 | out: hHeap=0x1880000) returned 1 [0187.038] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x17a67020 | out: hHeap=0x1880000) returned 1 [0190.794] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x19695020 | out: hHeap=0x1880000) returned 1 [0197.874] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1d6e1020 | out: hHeap=0x1880000) returned 1 [0200.299] SetFilePointerEx (in: hFile=0x10fc, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0xcd5fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0200.300] WriteFile (in: hFile=0x10fc, lpBuffer=0x2673a040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0xcd5fdf4, lpOverlapped=0x0 | out: lpBuffer=0x2673a040*, lpNumberOfBytesWritten=0xcd5fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0214.089] ReadFile (in: hFile=0x10fc, lpBuffer=0x141bf020, nNumberOfBytesToRead=0x10c3218, lpNumberOfBytesRead=0xcd5fe30, lpOverlapped=0x0 | out: lpBuffer=0x141bf020*, lpNumberOfBytesRead=0xcd5fe30*=0x10c3218, lpOverlapped=0x0) returned 1 [0217.685] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc480 [0217.686] SetFilePointerEx (in: hFile=0x10fc, liDistanceToMove=0xfef3cde8, lpNewFilePointer=0xffffffff, dwMoveMethod=0xcd5fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0217.686] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a26e0 [0217.686] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a2690 [0218.042] GetCurrentThreadId () returned 0x1700 [0218.042] GetCurrentThreadId () returned 0x1700 [0218.047] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b61480 [0218.047] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b61688 [0218.047] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b622e0 [0218.047] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b62358 [0218.047] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b632f8 [0218.048] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b63f28 [0218.048] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b64888 [0218.048] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b648b0 [0218.052] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc78548 [0218.072] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1008) returned 0xbd5b668 [0218.076] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x60) returned 0xbc949d0 [0218.080] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5b668 | out: hHeap=0x1880000) returned 1 [0218.080] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x63) returned 0xb782800 [0218.381] RtlInterlockedPushEntrySList (in: ListHead=0x546370, ListEntry=0xb782800 | out: ListHead=0x546370, ListEntry=0xb782800) returned 0x1886e80 [0218.382] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc949d0 | out: hHeap=0x1880000) returned 1 [0218.382] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78548 | out: hHeap=0x1880000) returned 1 [0218.382] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1008) returned 0xbd5b668 [0218.382] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771a00 [0218.382] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5b668 | out: hHeap=0x1880000) returned 1 [0218.383] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x3d) returned 0xb771f58 [0218.383] RtlInterlockedPushEntrySList (in: ListHead=0x546370, ListEntry=0xb771f58 | out: ListHead=0x546370, ListEntry=0xb771f58) returned 0xb782800 [0218.383] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a00 | out: hHeap=0x1880000) returned 1 [0218.383] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb714ed0 [0218.387] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb714ed0 | out: hHeap=0x1880000) returned 1 [0218.391] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab038 [0218.399] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab3b8 [0218.399] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb7719b8 [0218.403] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab1f8 [0218.403] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab3f8 [0218.407] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a26b0 [0218.410] GetLastError () returned 0x0 [0218.411] SetLastError (dwErrCode=0x0) [0218.411] GetLastError () returned 0x0 [0218.411] SetLastError (dwErrCode=0x0) [0218.411] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab1f8 | out: hHeap=0x1880000) returned 1 [0218.411] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab3f8 | out: hHeap=0x1880000) returned 1 [0218.411] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0530 [0218.415] GetLastError () returned 0x0 [0218.415] SetLastError (dwErrCode=0x0) [0218.415] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0530 | out: hHeap=0x1880000) returned 1 [0218.416] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0450 [0218.419] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782720 [0218.419] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b649c8 [0218.419] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b18770 [0218.419] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0218.419] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b64dd8 [0218.420] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc6a8 [0218.420] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2720 [0218.420] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b650f8 [0218.420] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc600 [0218.424] GetLastError () returned 0x0 [0218.424] SetLastError (dwErrCode=0x0) [0218.424] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0450 | out: hHeap=0x1880000) returned 1 [0218.424] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771a00 [0218.424] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab0f8 [0218.424] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab358 [0218.425] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2730 [0218.425] GetLastError () returned 0x0 [0218.425] SetLastError (dwErrCode=0x0) [0218.425] GetLastError () returned 0x0 [0218.425] SetLastError (dwErrCode=0x0) [0218.425] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0f8 | out: hHeap=0x1880000) returned 1 [0218.425] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab358 | out: hHeap=0x1880000) returned 1 [0218.426] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0450 [0218.426] GetLastError () returned 0x0 [0218.426] SetLastError (dwErrCode=0x0) [0218.426] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0450 | out: hHeap=0x1880000) returned 1 [0218.426] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b05a0 [0218.426] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782640 [0218.426] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65148 [0218.426] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20018 [0218.427] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0218.427] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b64e78 [0218.427] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4f8 [0218.427] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a23d0 [0218.427] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b64fe0 [0218.716] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc678 [0218.716] GetLastError () returned 0x0 [0218.716] SetLastError (dwErrCode=0x0) [0218.716] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05a0 | out: hHeap=0x1880000) returned 1 [0218.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771b68 [0218.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab0b8 [0218.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab1d8 [0218.717] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a23e0 [0218.717] GetLastError () returned 0x0 [0218.717] SetLastError (dwErrCode=0x0) [0218.717] GetLastError () returned 0x0 [0218.718] SetLastError (dwErrCode=0x0) [0218.718] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0b8 | out: hHeap=0x1880000) returned 1 [0218.718] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab1d8 | out: hHeap=0x1880000) returned 1 [0218.718] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04c0 [0218.718] GetLastError () returned 0x0 [0218.718] SetLastError (dwErrCode=0x0) [0218.719] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0218.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b05a0 [0218.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782560 [0218.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65170 [0218.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20a68 [0218.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2400 [0218.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65198 [0218.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc528 [0218.719] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25b0 [0218.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65210 [0218.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc3f0 [0218.720] GetLastError () returned 0x0 [0218.720] SetLastError (dwErrCode=0x0) [0218.720] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05a0 | out: hHeap=0x1880000) returned 1 [0218.720] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893720 [0218.725] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65508 [0218.725] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b655f8 [0218.725] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad140 [0218.725] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aaac0 [0218.725] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad000 [0218.725] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ace40 [0218.725] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65648 [0218.726] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65968 [0218.726] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a30 [0218.726] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65968 | out: hHeap=0x1880000) returned 1 [0218.726] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65738 [0218.726] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65aa8 [0218.726] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65b48 [0218.726] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad140 | out: hHeap=0x1880000) returned 1 [0218.726] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b655f8 | out: hHeap=0x1880000) returned 1 [0218.726] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65508 | out: hHeap=0x1880000) returned 1 [0218.727] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a23e0 | out: hHeap=0x1880000) returned 1 [0218.727] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc3f0 | out: hHeap=0x1880000) returned 1 [0218.727] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65210 | out: hHeap=0x1880000) returned 1 [0218.727] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25b0 | out: hHeap=0x1880000) returned 1 [0218.727] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc528 | out: hHeap=0x1880000) returned 1 [0218.727] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65198 | out: hHeap=0x1880000) returned 1 [0218.727] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2400 | out: hHeap=0x1880000) returned 1 [0218.727] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20a68 | out: hHeap=0x1880000) returned 1 [0218.728] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65170 | out: hHeap=0x1880000) returned 1 [0218.728] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782560 | out: hHeap=0x1880000) returned 1 [0218.728] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771b68 | out: hHeap=0x1880000) returned 1 [0218.728] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0218.728] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc678 | out: hHeap=0x1880000) returned 1 [0218.728] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b64fe0 | out: hHeap=0x1880000) returned 1 [0218.728] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a23d0 | out: hHeap=0x1880000) returned 1 [0218.728] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4f8 | out: hHeap=0x1880000) returned 1 [0218.729] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b64e78 | out: hHeap=0x1880000) returned 1 [0218.729] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0218.729] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20018 | out: hHeap=0x1880000) returned 1 [0218.729] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65148 | out: hHeap=0x1880000) returned 1 [0218.729] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782640 | out: hHeap=0x1880000) returned 1 [0218.729] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a00 | out: hHeap=0x1880000) returned 1 [0218.729] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0218.729] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc600 | out: hHeap=0x1880000) returned 1 [0218.729] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b650f8 | out: hHeap=0x1880000) returned 1 [0218.730] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0218.730] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc6a8 | out: hHeap=0x1880000) returned 1 [0218.730] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b64dd8 | out: hHeap=0x1880000) returned 1 [0218.730] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0218.730] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b18770 | out: hHeap=0x1880000) returned 1 [0218.730] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b649c8 | out: hHeap=0x1880000) returned 1 [0218.730] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782720 | out: hHeap=0x1880000) returned 1 [0218.730] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7719b8 | out: hHeap=0x1880000) returned 1 [0218.731] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893f20 [0218.734] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b649c8 [0218.734] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b64fe0 [0218.735] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b64dd8 [0218.735] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b650f8 [0218.735] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x7c) returned 0xba9ebf8 [0218.738] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad580 [0218.738] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad4c0 [0218.738] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65148 [0218.738] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acf40 [0218.738] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb7647f8 [0218.746] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65170 [0218.746] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad140 [0218.746] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65170 | out: hHeap=0x1880000) returned 1 [0218.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65170 [0218.750] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad140 | out: hHeap=0x1880000) returned 1 [0218.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65198 [0218.750] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65210 [0218.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65210 | out: hHeap=0x1880000) returned 1 [0218.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65170 | out: hHeap=0x1880000) returned 1 [0218.754] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65198 | out: hHeap=0x1880000) returned 1 [0218.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b64e78 [0218.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa640 [0218.755] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b64e78 | out: hHeap=0x1880000) returned 1 [0218.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa9a0 [0218.755] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa640 | out: hHeap=0x1880000) returned 1 [0218.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65170 [0218.755] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65198 [0218.755] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65170 | out: hHeap=0x1880000) returned 1 [0219.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad440 [0219.101] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65198 | out: hHeap=0x1880000) returned 1 [0219.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2e50 [0219.101] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764f78 [0219.101] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764f78 | out: hHeap=0x1880000) returned 1 [0219.102] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0219.102] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa9a0 | out: hHeap=0x1880000) returned 1 [0219.102] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad440 | out: hHeap=0x1880000) returned 1 [0219.105] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1894220 [0219.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa5e0 [0219.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad280 [0219.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acf80 [0219.108] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b64e78 [0219.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65170 [0219.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65198 [0219.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65210 [0219.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65508 [0219.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893b20 [0219.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa4c0 [0219.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad440 [0219.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad040 [0219.109] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b655f8 [0219.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65878 [0219.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b658c8 [0219.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b659b8 [0219.110] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a08 [0219.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65508 | out: hHeap=0x1880000) returned 1 [0219.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65210 | out: hHeap=0x1880000) returned 1 [0219.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65198 | out: hHeap=0x1880000) returned 1 [0219.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65170 | out: hHeap=0x1880000) returned 1 [0219.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b64e78 | out: hHeap=0x1880000) returned 1 [0219.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acf80 | out: hHeap=0x1880000) returned 1 [0219.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad280 | out: hHeap=0x1880000) returned 1 [0219.110] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0219.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894220 | out: hHeap=0x1880000) returned 1 [0219.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771da8 [0219.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab318 [0219.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab298 [0219.111] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2720 [0219.111] GetLastError () returned 0x0 [0219.111] SetLastError (dwErrCode=0x0) [0219.111] GetLastError () returned 0x0 [0219.111] SetLastError (dwErrCode=0x0) [0219.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab318 | out: hHeap=0x1880000) returned 1 [0219.111] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab298 | out: hHeap=0x1880000) returned 1 [0219.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0530 [0219.112] GetLastError () returned 0x0 [0219.112] SetLastError (dwErrCode=0x0) [0219.112] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0530 | out: hHeap=0x1880000) returned 1 [0219.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04f8 [0219.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782720 [0219.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b64e78 [0219.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b18770 [0219.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0219.112] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65170 [0219.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4b0 [0219.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2730 [0219.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65210 [0219.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4c8 [0219.113] GetLastError () returned 0x0 [0219.113] SetLastError (dwErrCode=0x0) [0219.113] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04f8 | out: hHeap=0x1880000) returned 1 [0219.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65198 [0219.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65508 [0219.113] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65760 [0219.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad500 [0219.114] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad500 | out: hHeap=0x1880000) returned 1 [0219.114] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65760 | out: hHeap=0x1880000) returned 1 [0219.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65760 [0219.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad280 [0219.114] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad280 | out: hHeap=0x1880000) returned 1 [0219.114] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65760 | out: hHeap=0x1880000) returned 1 [0219.114] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65198 | out: hHeap=0x1880000) returned 1 [0219.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad280 [0219.114] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65508 | out: hHeap=0x1880000) returned 1 [0219.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad140 [0219.114] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad080 [0219.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa760 [0219.115] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad080 | out: hHeap=0x1880000) returned 1 [0219.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa940 [0219.115] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa760 | out: hHeap=0x1880000) returned 1 [0219.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65508 [0219.115] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65918 [0219.116] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65508 | out: hHeap=0x1880000) returned 1 [0219.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad2c0 [0219.116] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65918 | out: hHeap=0x1880000) returned 1 [0219.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aab80 [0219.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x29a7948 [0219.116] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29a7948 | out: hHeap=0x1880000) returned 1 [0219.116] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab80 | out: hHeap=0x1880000) returned 1 [0219.116] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa940 | out: hHeap=0x1880000) returned 1 [0219.116] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad180 [0219.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa760 [0219.117] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad180 | out: hHeap=0x1880000) returned 1 [0219.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa940 [0219.117] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa760 | out: hHeap=0x1880000) returned 1 [0219.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65800 [0219.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a80 [0219.117] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65800 | out: hHeap=0x1880000) returned 1 [0219.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad300 [0219.117] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0219.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa6a0 [0219.117] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x29a7948 [0219.118] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29a7948 | out: hHeap=0x1880000) returned 1 [0219.118] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa6a0 | out: hHeap=0x1880000) returned 1 [0219.118] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa940 | out: hHeap=0x1880000) returned 1 [0219.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad1c0 [0219.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad3c0 [0219.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad500 [0219.118] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acf80 [0219.118] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad3c0 | out: hHeap=0x1880000) returned 1 [0219.118] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad1c0 | out: hHeap=0x1880000) returned 1 [0219.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad300 | out: hHeap=0x1880000) returned 1 [0219.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad2c0 | out: hHeap=0x1880000) returned 1 [0219.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b61480 | out: hHeap=0x1880000) returned 1 [0219.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad2c0 [0219.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b61688 | out: hHeap=0x1880000) returned 1 [0219.119] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acfc0 [0219.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18acf80 | out: hHeap=0x1880000) returned 1 [0219.119] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad500 | out: hHeap=0x1880000) returned 1 [0219.122] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x18ad500 [0219.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b61688 [0219.123] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65198 [0219.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b61688 | out: hHeap=0x1880000) returned 1 [0219.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acf80 [0219.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65198 | out: hHeap=0x1880000) returned 1 [0219.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad180 [0219.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771a90 [0219.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab3f8 [0219.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab0f8 [0219.126] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a26c0 [0219.126] GetLastError () returned 0x0 [0219.126] SetLastError (dwErrCode=0x0) [0219.127] GetLastError () returned 0x0 [0219.127] SetLastError (dwErrCode=0x0) [0219.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab3f8 | out: hHeap=0x1880000) returned 1 [0219.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0f8 | out: hHeap=0x1880000) returned 1 [0219.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04f8 [0219.127] GetLastError () returned 0x0 [0219.127] SetLastError (dwErrCode=0x0) [0219.127] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04f8 | out: hHeap=0x1880000) returned 1 [0219.127] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0219.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782870 [0219.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65198 [0219.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20858 [0219.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2740 [0219.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65508 [0219.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4f8 [0219.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a24a0 [0219.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b658a0 [0219.128] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc570 [0219.128] GetLastError () returned 0x0 [0219.129] SetLastError (dwErrCode=0x0) [0219.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0219.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b62358 | out: hHeap=0x1880000) returned 1 [0219.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad300 [0219.129] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b62358 [0219.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b62358 | out: hHeap=0x1880000) returned 1 [0219.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0219.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc570 | out: hHeap=0x1880000) returned 1 [0219.129] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b658a0 | out: hHeap=0x1880000) returned 1 [0219.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24a0 | out: hHeap=0x1880000) returned 1 [0219.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4f8 | out: hHeap=0x1880000) returned 1 [0219.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65508 | out: hHeap=0x1880000) returned 1 [0219.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2740 | out: hHeap=0x1880000) returned 1 [0219.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20858 | out: hHeap=0x1880000) returned 1 [0219.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65198 | out: hHeap=0x1880000) returned 1 [0219.130] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782870 | out: hHeap=0x1880000) returned 1 [0219.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a90 | out: hHeap=0x1880000) returned 1 [0219.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad140 | out: hHeap=0x1880000) returned 1 [0219.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad280 | out: hHeap=0x1880000) returned 1 [0219.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0219.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4c8 | out: hHeap=0x1880000) returned 1 [0219.131] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65210 | out: hHeap=0x1880000) returned 1 [0219.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0219.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4b0 | out: hHeap=0x1880000) returned 1 [0219.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65170 | out: hHeap=0x1880000) returned 1 [0219.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0219.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b18770 | out: hHeap=0x1880000) returned 1 [0219.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b64e78 | out: hHeap=0x1880000) returned 1 [0219.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782720 | out: hHeap=0x1880000) returned 1 [0219.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771da8 | out: hHeap=0x1880000) returned 1 [0219.132] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65b48 | out: hHeap=0x1880000) returned 1 [0219.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65aa8 | out: hHeap=0x1880000) returned 1 [0219.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65738 | out: hHeap=0x1880000) returned 1 [0219.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a30 | out: hHeap=0x1880000) returned 1 [0219.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65648 | out: hHeap=0x1880000) returned 1 [0219.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ace40 | out: hHeap=0x1880000) returned 1 [0219.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad000 | out: hHeap=0x1880000) returned 1 [0219.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaac0 | out: hHeap=0x1880000) returned 1 [0219.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893720 | out: hHeap=0x1880000) returned 1 [0219.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab038 | out: hHeap=0x1880000) returned 1 [0219.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb714dc8 [0219.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65508 [0219.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65648 [0219.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ace40 [0219.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad1c0 [0219.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad000 [0219.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad540 [0219.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad080 [0219.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad280 [0219.134] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad3c0 [0219.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad540 | out: hHeap=0x1880000) returned 1 [0219.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad000 | out: hHeap=0x1880000) returned 1 [0219.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad1c0 | out: hHeap=0x1880000) returned 1 [0219.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ace40 | out: hHeap=0x1880000) returned 1 [0219.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65648 | out: hHeap=0x1880000) returned 1 [0219.135] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65508 | out: hHeap=0x1880000) returned 1 [0219.139] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65508 [0219.139] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65648 [0219.139] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b658a0 [0219.139] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65af8 [0219.139] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65aa8 [0219.140] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a30 [0219.140] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a80 [0219.140] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65be8 [0219.140] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65ad0 [0219.140] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65c10 [0219.140] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65b48 [0219.140] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b658a0 | out: hHeap=0x1880000) returned 1 [0219.140] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad540 [0219.140] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65af8 | out: hHeap=0x1880000) returned 1 [0219.140] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad1c0 [0219.140] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aab20 [0219.141] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65b70 [0219.141] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65800 [0219.141] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65b70 | out: hHeap=0x1880000) returned 1 [0219.141] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ace40 [0219.141] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65800 | out: hHeap=0x1880000) returned 1 [0219.141] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2e50 [0219.141] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764438 [0219.141] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764438 | out: hHeap=0x1880000) returned 1 [0219.141] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0219.141] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ace40 | out: hHeap=0x1880000) returned 1 [0219.141] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab20 | out: hHeap=0x1880000) returned 1 [0219.144] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771b68 [0219.144] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc6a8 [0219.145] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4f8 [0219.145] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc690 [0219.145] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad0c0 [0219.145] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65940 [0219.145] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ace40 [0219.145] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65b70 [0219.145] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65940 | out: hHeap=0x1880000) returned 1 [0219.145] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ad0c0 | out: hHeap=0x1880000) returned 1 [0219.430] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65be8 | out: hHeap=0x1880000) returned 1 [0219.430] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad000 [0219.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65aa8 | out: hHeap=0x1880000) returned 1 [0219.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad0c0 [0219.435] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0219.435] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad140 [0219.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65c10 | out: hHeap=0x1880000) returned 1 [0219.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acb40 [0219.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65b48 | out: hHeap=0x1880000) returned 1 [0219.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ac58 [0219.439] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a658 [0219.439] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ac018 | out: hHeap=0x1880000) returned 1 [0219.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ac98 [0219.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a658 | out: hHeap=0x1880000) returned 1 [0219.440] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a30 | out: hHeap=0x1880000) returned 1 [0219.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a658 [0219.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0x189a330 [0219.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a998 [0219.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a9d8 [0219.440] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa18 [0219.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a26b0 [0219.445] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2720 [0219.449] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2730 [0219.449] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa58 [0219.449] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa58 | out: hHeap=0x1880000) returned 1 [0219.449] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa58 [0219.449] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa58 | out: hHeap=0x1880000) returned 1 [0219.449] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa58 [0219.449] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa58 | out: hHeap=0x1880000) returned 1 [0219.449] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa58 [0219.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa58 | out: hHeap=0x1880000) returned 1 [0219.450] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a698 [0219.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0219.450] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a558 [0219.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a558 | out: hHeap=0x1880000) returned 1 [0219.450] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa58 [0219.450] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa58 | out: hHeap=0x1880000) returned 1 [0219.450] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0xbc95620 [0219.451] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ac18 [0219.451] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa98 [0219.451] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a558 [0219.451] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa58 [0219.451] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a5d8 [0219.451] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aad8 [0219.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa18 | out: hHeap=0x1880000) returned 1 [0219.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a9d8 | out: hHeap=0x1880000) returned 1 [0219.451] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a998 | out: hHeap=0x1880000) returned 1 [0219.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a330 | out: hHeap=0x1880000) returned 1 [0219.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26c0 [0219.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0219.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26b0 [0219.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0219.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a998 [0219.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a998 | out: hHeap=0x1880000) returned 1 [0219.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a998 [0219.452] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a998 | out: hHeap=0x1880000) returned 1 [0219.452] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ab18 [0219.453] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189ab18 | out: hHeap=0x1880000) returned 1 [0219.453] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a6d8 [0219.453] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a6d8 | out: hHeap=0x1880000) returned 1 [0219.453] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a698 [0219.453] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0219.453] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a698 [0219.453] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0219.453] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a698 [0219.453] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0219.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a998 [0219.454] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a998 | out: hHeap=0x1880000) returned 1 [0219.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xd8) returned 0xb7161b0 [0219.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a698 [0219.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a6d8 [0219.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a998 [0219.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189a9d8 [0219.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189aa18 [0219.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x189ab18 [0219.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a719a8 [0219.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b28 [0219.455] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d28 [0219.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aad8 | out: hHeap=0x1880000) returned 1 [0219.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a5d8 | out: hHeap=0x1880000) returned 1 [0219.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa58 | out: hHeap=0x1880000) returned 1 [0219.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a558 | out: hHeap=0x1880000) returned 1 [0219.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa98 | out: hHeap=0x1880000) returned 1 [0219.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189ac18 | out: hHeap=0x1880000) returned 1 [0219.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc95620 | out: hHeap=0x1880000) returned 1 [0219.455] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc408 [0219.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0219.455] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc588 [0219.455] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26b0 | out: hHeap=0x1880000) returned 1 [0219.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ca8 [0219.456] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x1880000) returned 1 [0219.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ca8 [0219.456] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x1880000) returned 1 [0219.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71928 [0219.456] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71928 | out: hHeap=0x1880000) returned 1 [0219.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b68 [0219.456] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x1880000) returned 1 [0219.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a720e8 [0219.457] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x1880000) returned 1 [0219.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a719e8 [0219.457] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x1880000) returned 1 [0219.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120) returned 0x2a19668 [0219.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a719e8 [0219.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a720a8 [0219.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71c28 [0219.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71da8 [0219.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ee8 [0219.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71928 [0219.457] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ae8 [0219.458] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71fa8 [0219.458] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71be8 [0219.458] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71968 [0219.458] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71f28 [0219.458] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71aa8 [0219.458] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189ab18 | out: hHeap=0x1880000) returned 1 [0219.458] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189aa18 | out: hHeap=0x1880000) returned 1 [0219.458] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a9d8 | out: hHeap=0x1880000) returned 1 [0219.458] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0219.458] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x1880000) returned 1 [0219.458] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x1880000) returned 1 [0219.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a998 | out: hHeap=0x1880000) returned 1 [0219.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a6d8 | out: hHeap=0x1880000) returned 1 [0219.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a698 | out: hHeap=0x1880000) returned 1 [0219.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7161b0 | out: hHeap=0x1880000) returned 1 [0219.459] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5a0 [0219.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc408 | out: hHeap=0x1880000) returned 1 [0219.459] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc558 [0219.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc588 | out: hHeap=0x1880000) returned 1 [0219.459] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d28 [0219.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0219.459] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b28 [0219.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x1880000) returned 1 [0219.459] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71928 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71da8 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71fa8 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f28 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71968 | out: hHeap=0x1880000) returned 1 [0219.460] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a720a8 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a19668 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc5a0 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc558 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72068 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71928 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71928 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x1880000) returned 1 [0219.461] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71fa8 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x1880000) returned 1 [0219.462] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f68 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b1b60 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab3f8 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab0b8 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x1880000) returned 1 [0219.463] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x1880000) returned 1 [0219.464] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x1880000) returned 1 [0219.464] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x1880000) returned 1 [0219.464] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0219.464] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0219.464] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0219.464] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f68 | out: hHeap=0x1880000) returned 1 [0219.464] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0219.464] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f68 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x1880000) returned 1 [0219.465] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x1880000) returned 1 [0219.466] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f28 | out: hHeap=0x1880000) returned 1 [0219.466] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72068 | out: hHeap=0x1880000) returned 1 [0219.466] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x1880000) returned 1 [0219.466] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x1880000) returned 1 [0219.466] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x1880000) returned 1 [0219.466] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x1880000) returned 1 [0219.466] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71da8 | out: hHeap=0x1880000) returned 1 [0219.466] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71968 | out: hHeap=0x1880000) returned 1 [0219.922] RtlInitializeConditionVariable (in: ConditionVariable=0x548d04 | out: ConditionVariable=0x548d04) [0219.928] RtlWakeAllConditionVariable (in: ConditionVariable=0x546344 | out: ConditionVariable=0x546344) [0219.928] GetCurrentThreadId () returned 0x1700 [0219.928] GetCurrentThreadId () returned 0x1700 [0219.931] RtlInitializeConditionVariable (in: ConditionVariable=0x548c88 | out: ConditionVariable=0x548c88) [0219.931] RtlWakeAllConditionVariable (in: ConditionVariable=0x546344 | out: ConditionVariable=0x546344) [0219.932] GetCurrentThreadId () returned 0x1700 [0219.932] GetCurrentThreadId () returned 0x1700 [0219.934] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xcd5f4e8 | out: lpSystemTimeAsFileTime=0xcd5f4e8) [0223.547] SetLastError (dwErrCode=0x0) [0223.547] SetLastError (dwErrCode=0x0) [0223.548] SetLastError (dwErrCode=0x0) [0223.548] GetLastError () returned 0x0 [0223.548] SetLastError (dwErrCode=0x0) [0223.548] SetLastError (dwErrCode=0x0) [0223.548] SetLastError (dwErrCode=0x0) [0223.557] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56cc8 [0223.557] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56cc8 | out: hHeap=0x1880000) returned 1 [0223.557] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56cc8 [0223.558] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56cc8 | out: hHeap=0x1880000) returned 1 [0223.558] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56cc8 [0223.558] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56cc8 | out: hHeap=0x1880000) returned 1 [0223.558] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56cc8 [0223.558] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56cc8 | out: hHeap=0x1880000) returned 1 [0223.558] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56cc8 [0223.558] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56cc8 | out: hHeap=0x1880000) returned 1 [0223.558] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56cc8 [0223.558] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56cc8 | out: hHeap=0x1880000) returned 1 [0223.558] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56cc8 [0223.559] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56cc8 | out: hHeap=0x1880000) returned 1 [0223.559] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56cc8 [0223.559] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56cc8 | out: hHeap=0x1880000) returned 1 [0223.559] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56cc8 [0223.559] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56cc8 | out: hHeap=0x1880000) returned 1 [0223.559] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xbd0) returned 0x2c572a0 [0223.559] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56cc8 [0223.559] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c564c8 [0223.559] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56588 [0223.559] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c562c8 [0223.560] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c567c8 [0223.560] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c565c8 [0223.560] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56508 [0223.560] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56348 [0223.560] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56608 [0223.560] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56a88 [0223.560] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56548 [0223.560] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56808 [0223.560] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56388 [0223.560] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56848 [0223.561] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56488 [0223.561] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56648 [0223.561] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56688 [0223.561] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c566c8 [0223.561] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56708 [0223.561] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c568c8 [0223.561] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56888 [0223.561] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56748 [0223.561] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56788 [0223.561] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56908 [0223.562] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56948 [0223.562] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56988 [0223.562] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c569c8 [0223.562] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56a08 [0223.562] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56a48 [0223.562] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56308 [0223.562] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c563c8 [0223.562] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56408 [0223.562] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56448 [0223.562] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c545b8 [0223.563] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c543b8 [0223.563] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c54438 [0223.563] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c548f8 [0223.563] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c544b8 [0223.563] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c54638 [0223.563] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c546f8 [0223.563] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c544f8 [0223.563] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c54738 [0223.563] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c547f8 [0223.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c54938 [0223.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c54978 [0223.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c549b8 [0223.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c549f8 [0223.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c54a38 [0223.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55038 [0223.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55078 [0223.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18acb40 [0223.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad000 [0223.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad080 [0223.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad3c0 [0223.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad1c0 [0223.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad140 [0223.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ace40 [0223.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad540 [0223.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad0c0 [0223.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x18ad280 [0223.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89330 [0223.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc893f0 [0223.566] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89370 [0223.566] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbc89430 [0223.566] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5d378 [0223.566] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55400 [0223.566] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c553c0 [0223.566] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55980 [0223.566] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55480 [0223.566] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55740 [0223.566] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55640 [0223.566] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55440 [0223.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55680 [0223.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c554c0 [0223.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c558c0 [0223.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c559c0 [0223.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55900 [0223.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55540 [0223.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c556c0 [0223.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55500 [0223.567] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55700 [0223.568] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55580 [0223.568] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55940 [0223.568] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c555c0 [0223.568] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55780 [0223.568] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c557c0 [0223.568] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a40 [0223.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ff8 | out: hHeap=0x1880000) returned 1 [0223.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b78 | out: hHeap=0x1880000) returned 1 [0223.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55138 | out: hHeap=0x1880000) returned 1 [0223.568] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54cb8 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54c78 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550b8 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55238 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d78 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551f8 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c550f8 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54db8 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d38 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54e38 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ef8 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55178 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54eb8 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54b38 | out: hHeap=0x1880000) returned 1 [0223.569] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54e78 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54f38 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bb8 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54fb8 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54bf8 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54af8 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54ab8 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71968 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54cf8 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54c38 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x1880000) returned 1 [0223.570] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71928 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71da8 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x1880000) returned 1 [0223.571] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x1880000) returned 1 [0223.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f68 | out: hHeap=0x1880000) returned 1 [0223.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x1880000) returned 1 [0224.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f28 | out: hHeap=0x1880000) returned 1 [0224.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0224.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x1880000) returned 1 [0224.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x1880000) returned 1 [0224.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0224.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71fa8 | out: hHeap=0x1880000) returned 1 [0224.876] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56e08 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c571c8 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c570c8 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56dc8 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57108 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c551b8 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54df8 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54f78 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56e88 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56d88 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56d48 | out: hHeap=0x1880000) returned 1 [0224.877] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56e48 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57208 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56b08 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57148 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56d08 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57248 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56ec8 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56bc8 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c08 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56f48 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56ac8 | out: hHeap=0x1880000) returned 1 [0224.878] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0224.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56fc8 | out: hHeap=0x1880000) returned 1 [0224.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56f08 | out: hHeap=0x1880000) returned 1 [0224.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56b88 | out: hHeap=0x1880000) returned 1 [0224.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57048 | out: hHeap=0x1880000) returned 1 [0224.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56f88 | out: hHeap=0x1880000) returned 1 [0224.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57008 | out: hHeap=0x1880000) returned 1 [0224.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0224.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57188 | out: hHeap=0x1880000) returned 1 [0224.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c57088 | out: hHeap=0x1880000) returned 1 [0224.879] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb770880 | out: hHeap=0x1880000) returned 1 [0224.879] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa8) returned 0xbccee80 [0224.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78458 | out: hHeap=0x1880000) returned 1 [0224.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xa8) returned 0xbccfcf0 [0224.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc789f8 | out: hHeap=0x1880000) returned 1 [0224.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a80 [0224.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a80 [0224.880] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.880] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55380 [0224.881] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55380 | out: hHeap=0x1880000) returned 1 [0224.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55380 [0224.881] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55380 | out: hHeap=0x1880000) returned 1 [0224.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a80 [0224.881] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a80 [0224.881] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55a80 | out: hHeap=0x1880000) returned 1 [0224.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a80 [0224.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55300 [0224.881] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55380 [0224.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e80 [0224.882] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55e80 | out: hHeap=0x1880000) returned 1 [0224.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e80 [0224.882] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55e80 | out: hHeap=0x1880000) returned 1 [0224.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56180 [0224.882] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56180 | out: hHeap=0x1880000) returned 1 [0224.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f00 [0224.882] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55f00 | out: hHeap=0x1880000) returned 1 [0224.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56180 [0224.882] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56180 | out: hHeap=0x1880000) returned 1 [0224.882] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f40 [0224.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55f40 | out: hHeap=0x1880000) returned 1 [0224.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f80 [0224.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e00 [0224.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c561c0 [0224.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56140 [0224.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56140 | out: hHeap=0x1880000) returned 1 [0224.883] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b80 [0224.883] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55b80 | out: hHeap=0x1880000) returned 1 [0224.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56000 [0224.884] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56000 | out: hHeap=0x1880000) returned 1 [0224.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56040 [0224.884] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56040 | out: hHeap=0x1880000) returned 1 [0224.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c80 [0224.884] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55c80 | out: hHeap=0x1880000) returned 1 [0224.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c80 [0224.884] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55c80 | out: hHeap=0x1880000) returned 1 [0224.884] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56200 [0224.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d80 [0224.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56240 [0224.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d40 [0224.885] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55d40 | out: hHeap=0x1880000) returned 1 [0224.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55dc0 [0224.885] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55dc0 | out: hHeap=0x1880000) returned 1 [0224.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56040 [0224.885] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56040 | out: hHeap=0x1880000) returned 1 [0224.885] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56100 [0224.886] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56100 | out: hHeap=0x1880000) returned 1 [0224.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f00 [0224.886] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55f00 | out: hHeap=0x1880000) returned 1 [0224.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d40 [0224.886] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55d40 | out: hHeap=0x1880000) returned 1 [0224.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e80 [0224.886] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55e80 | out: hHeap=0x1880000) returned 1 [0224.886] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b40 [0224.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55dc0 [0224.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55fc0 [0224.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2400 [0224.887] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25b0 | out: hHeap=0x1880000) returned 1 [0224.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e40 [0224.887] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55e40 | out: hHeap=0x1880000) returned 1 [0224.887] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56000 [0224.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56000 | out: hHeap=0x1880000) returned 1 [0224.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e80 [0224.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55e80 | out: hHeap=0x1880000) returned 1 [0224.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f00 [0224.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55f00 | out: hHeap=0x1880000) returned 1 [0224.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55cc0 [0224.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55cc0 | out: hHeap=0x1880000) returned 1 [0224.888] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56040 [0224.888] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56040 | out: hHeap=0x1880000) returned 1 [0224.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b00 [0224.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55bc0 [0224.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e40 [0224.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e80 [0224.889] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55e80 | out: hHeap=0x1880000) returned 1 [0224.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c80 [0224.889] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55c80 | out: hHeap=0x1880000) returned 1 [0224.889] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b80 [0224.889] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55b80 | out: hHeap=0x1880000) returned 1 [0224.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d00 [0224.890] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55d00 | out: hHeap=0x1880000) returned 1 [0224.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e80 [0224.890] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55e80 | out: hHeap=0x1880000) returned 1 [0224.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f00 [0224.890] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55f00 | out: hHeap=0x1880000) returned 1 [0224.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55ac0 [0224.890] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55ac0 | out: hHeap=0x1880000) returned 1 [0224.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e80 [0224.890] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55e80 | out: hHeap=0x1880000) returned 1 [0224.890] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56140 [0224.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55e80 [0224.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55ec0 [0224.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56040 [0224.891] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56040 | out: hHeap=0x1880000) returned 1 [0224.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c40 [0224.891] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55c40 | out: hHeap=0x1880000) returned 1 [0224.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56040 [0224.891] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56040 | out: hHeap=0x1880000) returned 1 [0224.891] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c560c0 [0224.892] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c560c0 | out: hHeap=0x1880000) returned 1 [0224.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c40 [0224.892] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55c40 | out: hHeap=0x1880000) returned 1 [0224.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c00 [0224.892] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55c00 | out: hHeap=0x1880000) returned 1 [0224.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f00 [0224.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56040 [0224.892] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56080 [0224.893] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c00 [0224.893] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55c00 | out: hHeap=0x1880000) returned 1 [0224.893] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f40 [0224.893] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55f40 | out: hHeap=0x1880000) returned 1 [0224.893] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56180 [0224.893] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56180 | out: hHeap=0x1880000) returned 1 [0224.893] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56180 [0224.893] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56180 | out: hHeap=0x1880000) returned 1 [0224.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f40 [0224.894] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55f40 | out: hHeap=0x1880000) returned 1 [0224.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56100 [0224.894] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56100 | out: hHeap=0x1880000) returned 1 [0224.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d00 [0224.894] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55d00 | out: hHeap=0x1880000) returned 1 [0224.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c560c0 [0224.894] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c560c0 | out: hHeap=0x1880000) returned 1 [0224.894] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55cc0 [0224.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55f40 [0224.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c560c0 [0224.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56000 [0224.895] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56000 | out: hHeap=0x1880000) returned 1 [0224.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c00 [0224.895] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55c00 | out: hHeap=0x1880000) returned 1 [0224.895] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56100 [0224.895] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56100 | out: hHeap=0x1880000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b80 [0224.896] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55b80 | out: hHeap=0x1880000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b80 [0224.896] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55b80 | out: hHeap=0x1880000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d40 [0224.896] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55d40 | out: hHeap=0x1880000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d40 [0224.897] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55d40 | out: hHeap=0x1880000) returned 1 [0224.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56000 [0224.897] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56000 | out: hHeap=0x1880000) returned 1 [0224.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c00 [0224.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c40 [0224.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55c80 [0224.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c8) returned 0x1891580 [0224.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66430 [0224.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66610 [0224.897] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0224.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665e8 [0224.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664a8 [0224.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66160 [0224.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66548 [0224.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665c0 [0224.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66700 [0224.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66890 [0224.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66ac0 [0224.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66778 [0224.898] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66638 [0224.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66688 [0224.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b667a0 [0224.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66a70 [0224.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66ae8 [0224.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b666d8 [0224.899] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66728 [0224.899] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0224.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56180 [0224.900] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66610 | out: hHeap=0x1880000) returned 1 [0224.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56000 [0224.900] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0224.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56100 [0224.900] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0224.900] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55ac0 [0224.900] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0224.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b80 [0224.901] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0224.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d00 [0224.901] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0224.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d40 [0224.901] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0224.901] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71c68 [0224.901] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66700 | out: hHeap=0x1880000) returned 1 [0224.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71968 [0224.902] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66890 | out: hHeap=0x1880000) returned 1 [0224.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b28 [0224.902] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66ac0 | out: hHeap=0x1880000) returned 1 [0224.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71fe8 [0224.902] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66778 | out: hHeap=0x1880000) returned 1 [0224.902] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a719a8 [0224.902] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66638 | out: hHeap=0x1880000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b68 [0224.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66688 | out: hHeap=0x1880000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ca8 [0224.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b667a0 | out: hHeap=0x1880000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ce8 [0224.903] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66a70 | out: hHeap=0x1880000) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71c28 [0224.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66ae8 | out: hHeap=0x1880000) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71a28 [0224.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b666d8 | out: hHeap=0x1880000) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a720e8 [0224.904] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66728 | out: hHeap=0x1880000) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d28 [0224.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xf0) returned 0x2b3c8e8 [0224.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66688 [0224.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66ac0 [0224.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b666d8 [0224.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66818 [0224.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66a70 [0224.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66778 [0224.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66638 [0224.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66700 [0224.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66868 [0224.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66930 [0224.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66688 | out: hHeap=0x1880000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71928 [0224.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66ac0 | out: hHeap=0x1880000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ea8 [0224.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b666d8 | out: hHeap=0x1880000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71f68 [0224.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66818 | out: hHeap=0x1880000) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71de8 [0224.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66a70 | out: hHeap=0x1880000) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e28 [0224.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66778 | out: hHeap=0x1880000) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d68 [0224.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66638 | out: hHeap=0x1880000) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a719e8 [0224.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66700 | out: hHeap=0x1880000) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71aa8 [0224.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66868 | out: hHeap=0x1880000) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71da8 [0224.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66930 | out: hHeap=0x1880000) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ee8 [0224.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x78) returned 0x1894520 [0224.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66638 [0224.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66a70 [0224.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66930 [0224.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66700 [0224.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66728 [0224.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66638 | out: hHeap=0x1880000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71fa8 [0224.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66a70 | out: hHeap=0x1880000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71f28 [0224.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66930 | out: hHeap=0x1880000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e68 [0224.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66700 | out: hHeap=0x1880000) returned 1 [0224.910] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71a68 [0224.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66728 | out: hHeap=0x1880000) returned 1 [0224.910] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ba8 [0224.910] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0x189a1f0 [0224.910] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66980 [0224.910] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66840 [0224.910] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66908 [0224.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66980 | out: hHeap=0x1880000) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72028 [0224.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66840 | out: hHeap=0x1880000) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ae8 [0224.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66908 | out: hHeap=0x1880000) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72068 [0224.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x30) returned 0x18b04f8 [0224.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b667f0 [0224.911] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66638 [0224.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b667f0 | out: hHeap=0x1880000) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c54fb8 [0224.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66638 | out: hHeap=0x1880000) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c54d78 [0224.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab138 [0224.912] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66688 [0224.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66688 | out: hHeap=0x1880000) returned 1 [0224.913] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c54db8 [0224.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54db8 | out: hHeap=0x1880000) returned 1 [0224.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab138 | out: hHeap=0x1880000) returned 1 [0224.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54d78 | out: hHeap=0x1880000) returned 1 [0224.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54fb8 | out: hHeap=0x1880000) returned 1 [0224.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04f8 | out: hHeap=0x1880000) returned 1 [0224.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x1880000) returned 1 [0224.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x1880000) returned 1 [0224.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72068 | out: hHeap=0x1880000) returned 1 [0224.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1f0 | out: hHeap=0x1880000) returned 1 [0224.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f28 | out: hHeap=0x1880000) returned 1 [0224.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71fa8 | out: hHeap=0x1880000) returned 1 [0224.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x1880000) returned 1 [0224.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x1880000) returned 1 [0224.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x1880000) returned 1 [0224.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894520 | out: hHeap=0x1880000) returned 1 [0224.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x1880000) returned 1 [0224.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71928 | out: hHeap=0x1880000) returned 1 [0224.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x1880000) returned 1 [0224.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f68 | out: hHeap=0x1880000) returned 1 [0224.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x1880000) returned 1 [0224.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0224.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71aa8 | out: hHeap=0x1880000) returned 1 [0224.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719e8 | out: hHeap=0x1880000) returned 1 [0224.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ee8 | out: hHeap=0x1880000) returned 1 [0224.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71da8 | out: hHeap=0x1880000) returned 1 [0224.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b3c8e8 | out: hHeap=0x1880000) returned 1 [0224.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56000 | out: hHeap=0x1880000) returned 1 [0224.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56180 | out: hHeap=0x1880000) returned 1 [0224.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55ac0 | out: hHeap=0x1880000) returned 1 [0224.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56100 | out: hHeap=0x1880000) returned 1 [0224.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55d00 | out: hHeap=0x1880000) returned 1 [0224.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55b80 | out: hHeap=0x1880000) returned 1 [0224.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0224.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c55d40 | out: hHeap=0x1880000) returned 1 [0224.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x1880000) returned 1 [0224.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71968 | out: hHeap=0x1880000) returned 1 [0224.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x1880000) returned 1 [0224.917] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71fe8 | out: hHeap=0x1880000) returned 1 [0224.918] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x1880000) returned 1 [0224.918] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x1880000) returned 1 [0224.918] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x1880000) returned 1 [0224.918] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x1880000) returned 1 [0229.479] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x1880000) returned 1 [0229.479] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x1880000) returned 1 [0229.479] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0229.479] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1891580 | out: hHeap=0x1880000) returned 1 [0229.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xbe0) returned 0xbd5e210 [0229.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66610 [0229.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0229.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66480 [0229.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0229.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664a8 [0229.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66250 [0229.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66368 [0229.480] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66430 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664f8 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66520 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66548 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66570 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662a0 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66598 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665c0 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665e8 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66160 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66200 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66228 [0229.481] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66908 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b667a0 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66778 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66b10 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b667c8 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b667f0 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66638 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66660 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b669d0 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66688 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66818 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66840 [0229.482] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66750 [0229.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b666b0 [0229.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66868 [0229.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66980 [0229.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b668e0 [0229.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b666d8 [0229.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66700 [0229.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66728 [0229.483] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66958 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66ae8 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66890 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b668b8 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66930 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b669a8 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b669f8 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66a20 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66a48 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66a70 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66a98 [0229.484] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66ac0 [0229.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66f98 [0229.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66d90 [0229.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66c28 [0229.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66c00 [0229.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66de0 [0229.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66fe8 [0229.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66f48 [0229.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66c50 [0229.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66bd8 [0229.485] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66f70 [0229.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66c78 [0229.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66e08 [0229.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66d68 [0229.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66ca0 [0229.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66db8 [0229.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66cc8 [0229.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66ef8 [0229.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66fc0 [0229.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66f20 [0229.486] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66cf0 [0229.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66e30 [0229.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66d18 [0229.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66e58 [0229.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66d40 [0229.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67010 [0229.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66e80 [0229.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66ea8 [0229.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66ed0 [0229.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66b38 [0229.487] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66b60 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66b88 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66bb0 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b674c0 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b670b0 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b670d8 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67308 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673f8 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67178 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67420 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673a8 [0229.488] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672b8 [0229.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67290 [0229.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67498 [0229.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67330 [0229.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b674e8 [0229.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67358 [0229.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67380 [0229.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67268 [0229.489] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67510 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67470 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67100 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673d0 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67448 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671a0 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67150 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67038 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67218 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67060 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671f0 [0229.490] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67240 [0229.491] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67088 [0229.491] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67128 [0229.491] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b671c8 [0229.491] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66610 | out: hHeap=0x1880000) returned 1 [0229.491] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56100 [0229.491] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0229.491] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56180 [0229.491] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0229.491] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0229.491] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0229.491] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55ac0 [0229.491] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0229.492] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55b80 [0229.492] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0229.492] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0229.492] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0229.492] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55d00 [0229.492] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0229.492] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55800 [0229.492] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66430 [0229.492] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0229.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66520 | out: hHeap=0x1880000) returned 1 [0229.493] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55840 [0229.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66548 | out: hHeap=0x1880000) returned 1 [0229.493] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55600 [0229.493] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66520 [0229.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66520 | out: hHeap=0x1880000) returned 1 [0229.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662a0 | out: hHeap=0x1880000) returned 1 [0229.493] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55880 [0229.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66598 | out: hHeap=0x1880000) returned 1 [0229.493] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c55a00 [0229.493] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66368 [0229.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0229.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0229.493] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c552c0 [0229.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0229.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b28 [0229.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0229.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0229.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66228 | out: hHeap=0x1880000) returned 1 [0229.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ba8 [0229.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66908 | out: hHeap=0x1880000) returned 1 [0229.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71c28 [0229.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66908 [0229.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66908 | out: hHeap=0x1880000) returned 1 [0229.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66778 | out: hHeap=0x1880000) returned 1 [0229.494] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71928 [0229.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66b10 | out: hHeap=0x1880000) returned 1 [0229.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ca8 [0229.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66b10 [0229.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66b10 | out: hHeap=0x1880000) returned 1 [0229.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b667f0 | out: hHeap=0x1880000) returned 1 [0229.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d28 [0229.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66638 | out: hHeap=0x1880000) returned 1 [0229.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ce8 [0229.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66b10 [0229.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66b10 | out: hHeap=0x1880000) returned 1 [0229.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b669d0 | out: hHeap=0x1880000) returned 1 [0229.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71aa8 [0229.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66688 | out: hHeap=0x1880000) returned 1 [0229.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ee8 [0229.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66b10 [0229.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66b10 | out: hHeap=0x1880000) returned 1 [0229.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66840 | out: hHeap=0x1880000) returned 1 [0229.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ae8 [0229.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66750 | out: hHeap=0x1880000) returned 1 [0229.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b68 [0229.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66908 [0229.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66908 | out: hHeap=0x1880000) returned 1 [0229.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66868 | out: hHeap=0x1880000) returned 1 [0229.497] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71f28 [0229.497] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66980 | out: hHeap=0x1880000) returned 1 [0229.497] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71f68 [0229.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66750 [0229.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66750 | out: hHeap=0x1880000) returned 1 [0229.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b666d8 | out: hHeap=0x1880000) returned 1 [0229.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d68 [0229.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66700 | out: hHeap=0x1880000) returned 1 [0229.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72028 [0229.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66b10 [0229.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66b10 | out: hHeap=0x1880000) returned 1 [0229.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66958 | out: hHeap=0x1880000) returned 1 [0229.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71da8 [0229.499] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66ae8 | out: hHeap=0x1880000) returned 1 [0229.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71fa8 [0229.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b667f0 [0229.499] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b667f0 | out: hHeap=0x1880000) returned 1 [0229.499] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b668b8 | out: hHeap=0x1880000) returned 1 [0229.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71fe8 [0229.499] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66930 | out: hHeap=0x1880000) returned 1 [0229.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71be8 [0229.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66908 [0229.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66908 | out: hHeap=0x1880000) returned 1 [0229.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b669f8 | out: hHeap=0x1880000) returned 1 [0229.500] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72068 [0229.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66a20 | out: hHeap=0x1880000) returned 1 [0229.500] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71c68 [0229.500] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66700 [0229.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66700 | out: hHeap=0x1880000) returned 1 [0229.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66a70 | out: hHeap=0x1880000) returned 1 [0229.500] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a720e8 [0229.501] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66a98 | out: hHeap=0x1880000) returned 1 [0229.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a719e8 [0229.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66688 [0229.501] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66688 | out: hHeap=0x1880000) returned 1 [0229.501] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66f98 | out: hHeap=0x1880000) returned 1 [0229.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71de8 [0229.501] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66d90 | out: hHeap=0x1880000) returned 1 [0229.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e28 [0229.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66f98 [0229.502] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66f98 | out: hHeap=0x1880000) returned 1 [0229.502] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66c00 | out: hHeap=0x1880000) returned 1 [0229.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71a28 [0229.502] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66de0 | out: hHeap=0x1880000) returned 1 [0229.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e68 [0229.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66d90 [0229.502] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66d90 | out: hHeap=0x1880000) returned 1 [0229.502] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66f48 | out: hHeap=0x1880000) returned 1 [0229.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ea8 [0229.502] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66c50 | out: hHeap=0x1880000) returned 1 [0229.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71968 [0229.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66c00 [0229.503] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66c00 | out: hHeap=0x1880000) returned 1 [0229.503] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66f70 | out: hHeap=0x1880000) returned 1 [0229.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a719a8 [0229.503] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66c78 | out: hHeap=0x1880000) returned 1 [0229.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71a68 [0229.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66c00 [0229.503] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66c00 | out: hHeap=0x1880000) returned 1 [0229.503] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66d68 | out: hHeap=0x1880000) returned 1 [0229.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72428 [0229.503] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66ca0 | out: hHeap=0x1880000) returned 1 [0229.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a725a8 [0229.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66c00 [0229.504] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66c00 | out: hHeap=0x1880000) returned 1 [0229.504] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66cc8 | out: hHeap=0x1880000) returned 1 [0229.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a724e8 [0229.504] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66ef8 | out: hHeap=0x1880000) returned 1 [0229.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72828 [0229.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66c78 [0229.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66c78 | out: hHeap=0x1880000) returned 1 [0229.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66f20 | out: hHeap=0x1880000) returned 1 [0229.505] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a728a8 [0229.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66cf0 | out: hHeap=0x1880000) returned 1 [0229.505] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72128 [0229.505] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66ca0 [0229.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66ca0 | out: hHeap=0x1880000) returned 1 [0229.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66d18 | out: hHeap=0x1880000) returned 1 [0229.505] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a727e8 [0229.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66e58 | out: hHeap=0x1880000) returned 1 [0229.505] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72168 [0229.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66c00 [0229.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66c00 | out: hHeap=0x1880000) returned 1 [0229.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67010 | out: hHeap=0x1880000) returned 1 [0229.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a721a8 [0229.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66e80 | out: hHeap=0x1880000) returned 1 [0229.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a721e8 [0229.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66e58 [0229.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66e58 | out: hHeap=0x1880000) returned 1 [0229.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66ed0 | out: hHeap=0x1880000) returned 1 [0229.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72868 [0229.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66b38 | out: hHeap=0x1880000) returned 1 [0229.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a727a8 [0229.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66f48 [0229.507] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66f48 | out: hHeap=0x1880000) returned 1 [0229.507] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66b88 | out: hHeap=0x1880000) returned 1 [0229.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72368 [0229.507] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66bb0 | out: hHeap=0x1880000) returned 1 [0229.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72328 [0229.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66d68 [0229.507] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66d68 | out: hHeap=0x1880000) returned 1 [0229.507] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670b0 | out: hHeap=0x1880000) returned 1 [0229.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72268 [0229.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670d8 | out: hHeap=0x1880000) returned 1 [0229.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72468 [0229.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b670b0 [0229.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670b0 | out: hHeap=0x1880000) returned 1 [0229.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673f8 | out: hHeap=0x1880000) returned 1 [0229.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a722e8 [0229.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67178 | out: hHeap=0x1880000) returned 1 [0229.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a724a8 [0229.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672e0 [0229.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b672e0 | out: hHeap=0x1880000) returned 1 [0229.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673a8 | out: hHeap=0x1880000) returned 1 [0229.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72568 [0229.509] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b672b8 | out: hHeap=0x1880000) returned 1 [0229.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72668 [0229.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b670d8 [0229.509] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670d8 | out: hHeap=0x1880000) returned 1 [0229.509] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67498 | out: hHeap=0x1880000) returned 1 [0229.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72228 [0229.509] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67330 | out: hHeap=0x1880000) returned 1 [0229.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a723a8 [0229.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673a8 [0229.509] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673a8 | out: hHeap=0x1880000) returned 1 [0229.509] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67358 | out: hHeap=0x1880000) returned 1 [0229.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a726a8 [0229.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67380 | out: hHeap=0x1880000) returned 1 [0229.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a723e8 [0229.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b670d8 [0229.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670d8 | out: hHeap=0x1880000) returned 1 [0229.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67510 | out: hHeap=0x1880000) returned 1 [0229.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a726e8 [0229.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67470 | out: hHeap=0x1880000) returned 1 [0229.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72728 [0229.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67178 [0229.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67178 | out: hHeap=0x1880000) returned 1 [0229.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673d0 | out: hHeap=0x1880000) returned 1 [0229.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e1b8 [0229.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67448 | out: hHeap=0x1880000) returned 1 [0229.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5db38 [0229.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672b8 [0229.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b672b8 | out: hHeap=0x1880000) returned 1 [0229.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67150 | out: hHeap=0x1880000) returned 1 [0229.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5def8 [0229.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67038 | out: hHeap=0x1880000) returned 1 [0229.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5da38 [0229.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673a8 [0229.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673a8 | out: hHeap=0x1880000) returned 1 [0229.512] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67060 | out: hHeap=0x1880000) returned 1 [0229.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5e078 [0229.512] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0229.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5df38 [0229.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67358 [0229.512] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67358 | out: hHeap=0x1880000) returned 1 [0229.512] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67088 | out: hHeap=0x1880000) returned 1 [0229.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0xbd5ddf8 [0229.512] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67128 | out: hHeap=0x1880000) returned 1 [0229.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c08 [0229.904] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67128 [0229.905] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67128 | out: hHeap=0x1880000) returned 1 [0229.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b672e0 [0229.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673a8 [0229.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c48 [0229.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c88 [0229.905] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67470 [0229.905] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67470 | out: hHeap=0x1880000) returned 1 [0229.905] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.905] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c48 [0229.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c88 [0229.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67128 [0229.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67128 | out: hHeap=0x1880000) returned 1 [0229.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c48 [0229.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c88 [0229.906] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673d0 [0229.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673d0 | out: hHeap=0x1880000) returned 1 [0229.906] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c48 [0229.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c88 [0229.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b673f8 [0229.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673f8 | out: hHeap=0x1880000) returned 1 [0229.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c48 [0229.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c88 [0229.907] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67330 [0229.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67330 | out: hHeap=0x1880000) returned 1 [0229.907] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c48 [0229.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2c56c88 [0229.908] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b67448 [0229.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67448 | out: hHeap=0x1880000) returned 1 [0229.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67038 | out: hHeap=0x1880000) returned 1 [0229.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.908] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67510 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67088 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0229.909] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67150 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67448 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67178 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0229.910] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673d0 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b671f0 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67330 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715348 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56b48 | out: hHeap=0x1880000) returned 1 [0229.911] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89a30 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67510 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a90 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa580 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673d0 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673d0 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa760 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67128 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c88 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c56c48 | out: hHeap=0x1880000) returned 1 [0229.912] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89bf0 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89970 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67498 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89e70 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89c30 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67128 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89ab0 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89cf0 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715088 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89930 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89ab0 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67150 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa820 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67470 | out: hHeap=0x1880000) returned 1 [0229.913] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67330 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771ec8 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa520 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67128 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89ff0 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89970 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc8a030 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89fb0 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67178 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89c70 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89bb0 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67448 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89ab0 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89d30 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb714dc8 | out: hHeap=0x1880000) returned 1 [0229.914] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89af0 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc8a070 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67330 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a48 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab20 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67498 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67330 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aaa00 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b670b0 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89d30 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89cb0 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89eb0 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89fb0 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67498 | out: hHeap=0x1880000) returned 1 [0229.915] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89d30 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89cf0 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67330 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89ff0 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89d70 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715348 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89ab0 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89fb0 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673f8 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771df0 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b673d0 | out: hHeap=0x1880000) returned 1 [0229.916] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b67330 | out: hHeap=0x1880000) returned 1 [0229.918] WriteFile (in: hFile=0x10fc, lpBuffer=0x2673a040*, nNumberOfBytesToWrite=0x10c32cd, lpNumberOfBytesWritten=0xcd5fdf4, lpOverlapped=0x0 | out: lpBuffer=0x2673a040*, lpNumberOfBytesWritten=0xcd5fdf4*=0x10c32cd, lpOverlapped=0x0) returned 1 [0240.473] FlushFileBuffers (hFile=0x10fc) returned 1 [0244.446] CloseHandle (hObject=0x10fc) returned 1 [0246.171] GetCurrentThreadId () returned 0x1700 [0246.171] GetCurrentThreadId () returned 0x1700 [0246.171] CreateFileW (lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\Windows Defender\\Definition Updates\\Default\\MpAvBase.vdm" (normalized: "c:\\programdata\\microsoft\\windows defender\\definition updates\\default\\mpavbase.vdm"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0xffffffff [0247.394] GetLastError () returned 0x5 [0247.394] SetNamedSecurityInfoW () returned 0x0 [0249.465] SetEntriesInAclW () returned 0x0 [0249.465] SetNamedSecurityInfoW () returned 0x0 [0250.569] SetFileAttributesW (lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\Windows Defender\\Definition Updates\\Default\\MpAvBase.vdm", dwFileAttributes=0x80) returned 1 [0250.570] CreateFileW (lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\Windows Defender\\Definition Updates\\Default\\MpAvBase.vdm" (normalized: "c:\\programdata\\microsoft\\windows defender\\definition updates\\default\\mpavbase.vdm"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x7d8 [0250.570] GetLastError () returned 0x0 [0250.570] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xcd5fa70 | out: lpSystemTimeAsFileTime=0xcd5fa70) [0250.570] GetFileSizeEx (in: hFile=0x7d8, lpFileSize=0xcd5fdbc | out: lpFileSize=0xcd5fdbc*=90426640) returned 1 [0250.571] SetFilePointerEx (in: hFile=0x7d8, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0xcd5fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0250.571] ReadFile (in: hFile=0x7d8, lpBuffer=0xcd5fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0xcd5fe30, lpOverlapped=0x0 | out: lpBuffer=0xcd5fe4c*, lpNumberOfBytesRead=0xcd5fe30*=0x4, lpOverlapped=0x0) returned 1 [0250.575] SetFilePointerEx (in: hFile=0x7d8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xcd5fdec | out: lpNewFilePointer=0x0) returned 1 [0250.576] QueryPerformanceCounter (in: lpPerformanceCount=0xcd5fa30 | out: lpPerformanceCount=0xcd5fa30*=34558138669) returned 1 [0250.576] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xcd5fa70 | out: lpSystemTimeAsFileTime=0xcd5fa70) [0250.576] QueryPerformanceCounter (in: lpPerformanceCount=0xcd5fa14 | out: lpPerformanceCount=0xcd5fa14*=34558173496) returned 1 [0250.576] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xcd5fa54 | out: lpSystemTimeAsFileTime=0xcd5fa54) [0250.576] GetCurrentThreadId () returned 0x1700 [0250.576] GetCurrentThreadId () returned 0x1700 [0250.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc266f0 [0250.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0250.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2bcd7e0 [0250.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6de30 [0250.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x18ae7b0 [0250.577] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc468 [0250.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2d00 [0250.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5e8 [0250.578] GetLastError () returned 0x0 [0250.578] SetLastError (dwErrCode=0x0) [0250.578] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0250.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b3b870 [0250.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab018 [0250.578] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab3b8 [0250.579] GetLastError () returned 0x0 [0250.579] SetLastError (dwErrCode=0x0) [0250.579] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab3b8 | out: hHeap=0x1880000) returned 1 [0250.579] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab278 [0250.579] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a26e0 [0250.579] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0x155c0020 [0251.393] ReadFile (hFile=0x7d8, lpBuffer=0x155c0020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0xcd5fe30, lpOverlapped=0x0) [0260.171] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc8e150 [0260.171] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0x2bbc9d8 [0260.172] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0xbd56e08 [0260.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bbc9d8 | out: hHeap=0x1880000) returned 1 [0260.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2bd5288 [0260.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd56e08 | out: hHeap=0x1880000) returned 1 [0260.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2bd92c8 [0260.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd5288 | out: hHeap=0x1880000) returned 1 [0260.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2be1308 [0260.326] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd92c8 | out: hHeap=0x1880000) returned 1 [0260.326] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2bf1348 [0260.327] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2be1308 | out: hHeap=0x1880000) returned 1 [0260.327] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2c572a0 [0260.334] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bf1348 | out: hHeap=0x1880000) returned 1 [0260.338] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x31c2020 [0260.345] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c572a0 | out: hHeap=0x1880000) returned 1 [0260.353] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x3253020 [0260.762] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x31c2020 | out: hHeap=0x1880000) returned 1 [0260.783] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x3721020 [0261.066] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3253020 | out: hHeap=0x1880000) returned 1 [0261.863] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3721020 | out: hHeap=0x1880000) returned 1 [0263.745] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x31c7020 | out: hHeap=0x1880000) returned 1 [0268.983] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1b222020 | out: hHeap=0x1880000) returned 1 [0275.106] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1da51020 | out: hHeap=0x1880000) returned 1 [0277.407] SetFilePointerEx (in: hFile=0x7d8, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0xcd5fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0277.407] WriteFile (hFile=0x7d8, lpBuffer=0x22a97040, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0xcd5fdf4, lpOverlapped=0x0) [0302.870] ReadFile (hFile=0x7d8, lpBuffer=0x155c0020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0xcd5fe30, lpOverlapped=0x0) Thread: id = 474 os_tid = 0x1704 [0172.454] GetLastError () returned 0x57 [0172.454] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x8, Size=0x364) returned 0xba28e58 [0172.455] SetLastError (dwErrCode=0x57) [0172.455] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80) returned 0xba9eb70 [0172.455] CreateFileW (lpFileName="\\\\?\\c:\\Program Files\\Microsoft Office\\root\\Office16\\OUTLOOK.EXE" (normalized: "c:\\program files\\microsoft office\\root\\office16\\outlook.exe"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x1100 [0172.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b613e0 [0172.456] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc348 [0172.456] QueryPerformanceCounter (in: lpPerformanceCount=0xdd5fa30 | out: lpPerformanceCount=0xdd5fa30*=26746205939) returned 1 [0172.456] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xdd5fa70 | out: lpSystemTimeAsFileTime=0xdd5fa70) [0172.457] GetFileSizeEx (in: hFile=0x1100, lpFileSize=0xdd5fdbc | out: lpFileSize=0xdd5fdbc*=34780232) returned 1 [0172.457] SetFilePointerEx (in: hFile=0x1100, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0xdd5fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0172.457] ReadFile (in: hFile=0x1100, lpBuffer=0xdd5fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0xdd5fe30, lpOverlapped=0x0 | out: lpBuffer=0xdd5fe4c*, lpNumberOfBytesRead=0xdd5fe30*=0x4, lpOverlapped=0x0) returned 1 [0172.460] SetFilePointerEx (in: hFile=0x1100, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdd5fdec | out: lpNewFilePointer=0x0) returned 1 [0172.460] QueryPerformanceCounter (in: lpPerformanceCount=0xdd5fa30 | out: lpPerformanceCount=0xdd5fa30*=26746552989) returned 1 [0172.460] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xdd5fa70 | out: lpSystemTimeAsFileTime=0xdd5fa70) [0172.460] QueryPerformanceCounter (in: lpPerformanceCount=0xdd5fa14 | out: lpPerformanceCount=0xdd5fa14*=26746571408) returned 1 [0172.460] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xdd5fa54 | out: lpSystemTimeAsFileTime=0xdd5fa54) [0172.460] GetCurrentThreadId () returned 0x1704 [0172.460] GetCurrentThreadId () returned 0x1704 [0172.460] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc255c0 [0172.460] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0172.461] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0xbd58020 [0173.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6d110 [0173.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x1921eb8 [0173.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc498 [0173.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2c10 [0173.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc450 [0173.097] GetLastError () returned 0x0 [0173.097] SetLastError (dwErrCode=0x0) [0173.097] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0173.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b3b680 [0173.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab1b8 [0173.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab098 [0173.097] GetLastError () returned 0x0 [0173.097] SetLastError (dwErrCode=0x0) [0173.097] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab098 | out: hHeap=0x1880000) returned 1 [0173.097] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab378 [0173.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0173.098] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0x1199d020 [0173.423] ReadFile (in: hFile=0x1100, lpBuffer=0x1199d020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0xdd5fe30, lpOverlapped=0x0 | out: lpBuffer=0x1199d020*, lpNumberOfBytesRead=0xdd5fe30*=0x1400000, lpOverlapped=0x0) returned 1 [0181.924] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc90160 [0181.924] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0xbd5b668 [0182.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0x2c382b8 [0182.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5b668 | out: hHeap=0x1880000) returned 1 [0182.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2c3a2f8 [0182.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c382b8 | out: hHeap=0x1880000) returned 1 [0182.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2bb92b8 [0182.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c3a2f8 | out: hHeap=0x1880000) returned 1 [0182.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2bc12f8 [0182.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bb92b8 | out: hHeap=0x1880000) returned 1 [0182.564] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2bd1338 [0182.564] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bc12f8 | out: hHeap=0x1880000) returned 1 [0182.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2bf1378 [0182.565] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd1338 | out: hHeap=0x1880000) returned 1 [0182.565] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x31c6020 [0182.572] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bf1378 | out: hHeap=0x1880000) returned 1 [0182.576] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x3729020 [0182.590] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x31c6020 | out: hHeap=0x1880000) returned 1 [0182.604] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x155d5020 [0182.828] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3729020 | out: hHeap=0x1880000) returned 1 [0184.137] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x155d5020 | out: hHeap=0x1880000) returned 1 [0186.805] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3471020 | out: hHeap=0x1880000) returned 1 [0189.562] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x159e9020 | out: hHeap=0x1880000) returned 1 [0195.059] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1b6ce020 | out: hHeap=0x1880000) returned 1 [0197.076] SetFilePointerEx (in: hFile=0x1100, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0xdd5fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0197.076] WriteFile (in: hFile=0x1100, lpBuffer=0x22711040*, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0xdd5fdf4, lpOverlapped=0x0 | out: lpBuffer=0x22711040*, lpNumberOfBytesWritten=0xdd5fdf4*=0x1400000, lpOverlapped=0x0) returned 1 [0232.315] ReadFile (in: hFile=0x1100, lpBuffer=0x1199d020, nNumberOfBytesToRead=0xd2b448, lpNumberOfBytesRead=0xdd5fe30, lpOverlapped=0x0 | out: lpBuffer=0x1199d020*, lpNumberOfBytesRead=0xdd5fe30*=0xd2b448, lpOverlapped=0x0) returned 1 [0237.228] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc540 [0237.228] SetFilePointerEx (in: hFile=0x1100, liDistanceToMove=0xff2d4bb8, lpNewFilePointer=0xffffffff, dwMoveMethod=0xdd5fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0237.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a26c0 [0237.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2) returned 0x18a2720 [0237.229] GetCurrentThreadId () returned 0x1704 [0237.229] GetCurrentThreadId () returned 0x1704 [0237.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65ad0 [0237.229] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65b48 [0237.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65828 [0237.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b658a0 [0237.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a30 [0237.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65af8 [0237.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65b70 [0237.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65800 [0237.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x70) returned 0xbc786b0 [0237.230] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc786b0 | out: hHeap=0x1880000) returned 1 [0237.230] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb715450 [0237.231] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb715450 | out: hHeap=0x1880000) returned 1 [0237.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab3f8 [0237.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab1d8 [0237.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771f10 [0237.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab158 [0237.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab358 [0237.231] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2730 [0237.231] GetLastError () returned 0x0 [0237.232] SetLastError (dwErrCode=0x0) [0237.232] GetLastError () returned 0x0 [0237.232] SetLastError (dwErrCode=0x0) [0237.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab158 | out: hHeap=0x1880000) returned 1 [0237.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab358 | out: hHeap=0x1880000) returned 1 [0237.232] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0237.232] GetLastError () returned 0x0 [0237.232] SetLastError (dwErrCode=0x0) [0237.232] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0237.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b05d8 [0237.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782790 [0237.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b658f0 [0237.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20858 [0237.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a25a0 [0237.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65918 [0237.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc3d8 [0237.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2490 [0237.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65940 [0237.233] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc690 [0237.234] GetLastError () returned 0x0 [0237.234] SetLastError (dwErrCode=0x0) [0237.234] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05d8 | out: hHeap=0x1880000) returned 1 [0237.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771fa0 [0237.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab018 [0237.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab138 [0237.234] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a25b0 [0237.234] GetLastError () returned 0x0 [0237.234] SetLastError (dwErrCode=0x0) [0237.234] GetLastError () returned 0x0 [0237.235] SetLastError (dwErrCode=0x0) [0237.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab018 | out: hHeap=0x1880000) returned 1 [0237.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab138 | out: hHeap=0x1880000) returned 1 [0237.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0237.235] GetLastError () returned 0x0 [0237.235] SetLastError (dwErrCode=0x0) [0237.235] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0237.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0237.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb7825d0 [0237.235] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65c10 [0237.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20228 [0237.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a24e0 [0237.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65968 [0237.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc558 [0237.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2590 [0237.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65a80 [0237.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc3f0 [0237.236] GetLastError () returned 0x0 [0237.236] SetLastError (dwErrCode=0x0) [0237.236] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0237.236] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb772030 [0237.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab138 [0237.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab018 [0237.237] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a23c0 [0237.237] GetLastError () returned 0x0 [0237.237] SetLastError (dwErrCode=0x0) [0237.237] GetLastError () returned 0x0 [0237.238] SetLastError (dwErrCode=0x0) [0237.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab138 | out: hHeap=0x1880000) returned 1 [0237.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab018 | out: hHeap=0x1880000) returned 1 [0237.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0237.238] GetLastError () returned 0x0 [0237.238] SetLastError (dwErrCode=0x0) [0237.238] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0237.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0237.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782bf0 [0237.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65760 [0237.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20a68 [0237.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2510 [0237.238] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b66020 [0237.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4b0 [0237.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2400 [0237.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b66340 [0237.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc408 [0237.239] GetLastError () returned 0x0 [0237.239] SetLastError (dwErrCode=0x0) [0237.239] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0237.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893aa0 [0237.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66570 [0237.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66188 [0237.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b28 [0237.239] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa760 [0237.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71c68 [0237.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71be8 [0237.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66200 [0237.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665e8 [0237.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66408 [0237.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0237.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66480 [0237.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66160 [0237.240] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665c0 [0237.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x1880000) returned 1 [0237.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66188 | out: hHeap=0x1880000) returned 1 [0237.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66570 | out: hHeap=0x1880000) returned 1 [0237.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a23c0 | out: hHeap=0x1880000) returned 1 [0237.240] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc408 | out: hHeap=0x1880000) returned 1 [0237.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66340 | out: hHeap=0x1880000) returned 1 [0237.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2400 | out: hHeap=0x1880000) returned 1 [0237.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4b0 | out: hHeap=0x1880000) returned 1 [0237.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66020 | out: hHeap=0x1880000) returned 1 [0237.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2510 | out: hHeap=0x1880000) returned 1 [0237.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20a68 | out: hHeap=0x1880000) returned 1 [0237.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65760 | out: hHeap=0x1880000) returned 1 [0237.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782bf0 | out: hHeap=0x1880000) returned 1 [0237.241] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb772030 | out: hHeap=0x1880000) returned 1 [0237.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25b0 | out: hHeap=0x1880000) returned 1 [0237.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc3f0 | out: hHeap=0x1880000) returned 1 [0237.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0237.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2590 | out: hHeap=0x1880000) returned 1 [0237.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc558 | out: hHeap=0x1880000) returned 1 [0237.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65968 | out: hHeap=0x1880000) returned 1 [0237.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24e0 | out: hHeap=0x1880000) returned 1 [0237.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20228 | out: hHeap=0x1880000) returned 1 [0237.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65c10 | out: hHeap=0x1880000) returned 1 [0237.493] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7825d0 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771fa0 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2730 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc690 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65940 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2490 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc3d8 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65918 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a25a0 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20858 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b658f0 | out: hHeap=0x1880000) returned 1 [0237.494] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782790 | out: hHeap=0x1880000) returned 1 [0237.495] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771f10 | out: hHeap=0x1880000) returned 1 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1893820 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65918 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65c10 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b658f0 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65760 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x7c) returned 0xba9e620 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ca8 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71de8 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65940 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ea8 [0237.495] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764df8 [0237.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a80 [0237.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e28 [0237.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0237.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a80 [0237.496] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0237.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65968 [0237.496] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66020 [0237.497] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66020 | out: hHeap=0x1880000) returned 1 [0237.497] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0237.497] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65968 | out: hHeap=0x1880000) returned 1 [0237.497] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a80 [0237.497] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa940 [0237.497] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0237.497] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aab80 [0237.497] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa940 | out: hHeap=0x1880000) returned 1 [0237.497] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65968 [0237.497] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a80 [0237.497] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65968 | out: hHeap=0x1880000) returned 1 [0237.497] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e28 [0237.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0237.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2c40 [0237.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764378 [0237.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764378 | out: hHeap=0x1880000) returned 1 [0237.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0237.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab80 | out: hHeap=0x1880000) returned 1 [0237.498] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0237.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x1894220 [0237.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aa9a0 [0237.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e68 [0237.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a719a8 [0237.498] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65968 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65a80 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66020 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66340 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66430 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x74) returned 0x18941a0 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x54) returned 0x18aab80 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71f68 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b28 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662f0 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66138 [0237.499] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66458 [0237.500] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66368 [0237.500] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662a0 [0237.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0237.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66340 | out: hHeap=0x1880000) returned 1 [0237.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66020 | out: hHeap=0x1880000) returned 1 [0237.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0237.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65968 | out: hHeap=0x1880000) returned 1 [0237.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x1880000) returned 1 [0237.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x1880000) returned 1 [0237.500] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa9a0 | out: hHeap=0x1880000) returned 1 [0237.501] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1894220 | out: hHeap=0x1880000) returned 1 [0237.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771a00 [0237.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab178 [0237.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab018 [0237.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2460 [0237.501] GetLastError () returned 0x0 [0237.501] SetLastError (dwErrCode=0x0) [0237.501] GetLastError () returned 0x0 [0237.501] SetLastError (dwErrCode=0x0) [0237.501] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab178 | out: hHeap=0x1880000) returned 1 [0237.501] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab018 | out: hHeap=0x1880000) returned 1 [0237.501] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b05d8 [0237.501] GetLastError () returned 0x0 [0237.502] SetLastError (dwErrCode=0x0) [0237.502] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05d8 | out: hHeap=0x1880000) returned 1 [0237.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0488 [0237.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb7829c0 [0237.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65968 [0237.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b20228 [0237.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a24d0 [0237.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65a80 [0237.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4f8 [0237.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2540 [0237.502] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b66020 [0237.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc4b0 [0237.503] GetLastError () returned 0x0 [0237.503] SetLastError (dwErrCode=0x0) [0237.503] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0488 | out: hHeap=0x1880000) returned 1 [0237.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66430 [0237.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664a8 [0237.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0237.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b68 [0237.503] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x1880000) returned 1 [0237.503] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0237.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664f8 [0237.503] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71fa8 [0237.503] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71fa8 | out: hHeap=0x1880000) returned 1 [0237.504] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664f8 | out: hHeap=0x1880000) returned 1 [0237.504] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0237.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71da8 [0237.504] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0237.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b68 [0237.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ba8 [0237.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa400 [0237.504] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x1880000) returned 1 [0237.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa6a0 [0237.504] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa400 | out: hHeap=0x1880000) returned 1 [0237.504] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0237.505] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66188 [0237.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662c8 | out: hHeap=0x1880000) returned 1 [0237.505] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71928 [0237.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66188 | out: hHeap=0x1880000) returned 1 [0237.505] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa9a0 [0237.505] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x29a7948 [0237.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29a7948 | out: hHeap=0x1880000) returned 1 [0237.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa9a0 | out: hHeap=0x1880000) returned 1 [0237.505] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa6a0 | out: hHeap=0x1880000) returned 1 [0237.505] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71c28 [0237.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa6a0 [0237.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x1880000) returned 1 [0237.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa580 [0237.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa6a0 | out: hHeap=0x1880000) returned 1 [0237.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66188 [0237.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66430 [0237.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66188 | out: hHeap=0x1880000) returned 1 [0237.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e68 [0237.506] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0237.506] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa820 [0237.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xcb) returned 0x29a7948 [0237.507] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x29a7948 | out: hHeap=0x1880000) returned 1 [0237.507] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa820 | out: hHeap=0x1880000) returned 1 [0237.507] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa580 | out: hHeap=0x1880000) returned 1 [0237.507] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71a28 [0237.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a720e8 [0237.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e28 [0237.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a720a8 [0237.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x1880000) returned 1 [0237.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x1880000) returned 1 [0237.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e68 | out: hHeap=0x1880000) returned 1 [0237.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71928 | out: hHeap=0x1880000) returned 1 [0237.508] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0237.508] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ae8 [0237.509] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65b48 | out: hHeap=0x1880000) returned 1 [0237.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71a28 [0237.509] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a720a8 | out: hHeap=0x1880000) returned 1 [0237.509] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0237.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x38) returned 0x2a72068 [0237.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65ad0 [0237.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b65b48 [0237.509] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0237.509] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71a68 [0237.510] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65b48 | out: hHeap=0x1880000) returned 1 [0237.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71f28 [0237.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771da8 [0237.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab158 [0237.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab118 [0237.510] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1) returned 0x18a2580 [0237.510] GetLastError () returned 0x0 [0237.510] SetLastError (dwErrCode=0x0) [0237.511] GetLastError () returned 0x0 [0237.511] SetLastError (dwErrCode=0x0) [0237.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab158 | out: hHeap=0x1880000) returned 1 [0237.511] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab118 | out: hHeap=0x1880000) returned 1 [0237.511] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0237.511] GetLastError () returned 0x0 [0237.511] SetLastError (dwErrCode=0x0) [0237.512] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0237.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b04c0 [0237.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x68) returned 0xb782640 [0237.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1c) returned 0x2b65ad0 [0237.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100) returned 0x2b1ed88 [0237.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2560 [0237.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b65b48 [0237.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc438 [0237.512] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2570 [0237.513] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20) returned 0x2b66250 [0237.513] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5a0 [0237.513] GetLastError () returned 0x0 [0237.513] SetLastError (dwErrCode=0x0) [0237.513] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0237.513] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b658a0 | out: hHeap=0x1880000) returned 1 [0237.513] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ce8 [0237.513] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b658a0 [0237.513] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b658a0 | out: hHeap=0x1880000) returned 1 [0237.514] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2580 | out: hHeap=0x1880000) returned 1 [0237.514] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc5a0 | out: hHeap=0x1880000) returned 1 [0237.514] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66250 | out: hHeap=0x1880000) returned 1 [0237.514] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2570 | out: hHeap=0x1880000) returned 1 [0237.514] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc438 | out: hHeap=0x1880000) returned 1 [0237.514] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65b48 | out: hHeap=0x1880000) returned 1 [0237.514] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2560 | out: hHeap=0x1880000) returned 1 [0237.514] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b1ed88 | out: hHeap=0x1880000) returned 1 [0237.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65ad0 | out: hHeap=0x1880000) returned 1 [0237.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb782640 | out: hHeap=0x1880000) returned 1 [0237.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771da8 | out: hHeap=0x1880000) returned 1 [0237.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b68 | out: hHeap=0x1880000) returned 1 [0237.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71da8 | out: hHeap=0x1880000) returned 1 [0237.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2460 | out: hHeap=0x1880000) returned 1 [0237.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4b0 | out: hHeap=0x1880000) returned 1 [0237.515] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66020 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2540 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc4f8 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a24d0 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20228 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65968 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7829c0 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb771a00 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66160 | out: hHeap=0x1880000) returned 1 [0237.516] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66480 | out: hHeap=0x1880000) returned 1 [0237.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66408 | out: hHeap=0x1880000) returned 1 [0237.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66200 | out: hHeap=0x1880000) returned 1 [0237.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71be8 | out: hHeap=0x1880000) returned 1 [0237.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0237.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa760 | out: hHeap=0x1880000) returned 1 [0237.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893aa0 | out: hHeap=0x1880000) returned 1 [0237.517] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab3f8 | out: hHeap=0x1880000) returned 1 [0237.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x50) returned 0xb715030 [0237.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66200 [0237.517] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664f8 [0237.518] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e28 [0237.518] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ba8 [0237.518] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71968 [0237.518] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71da8 [0237.518] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71b68 [0237.518] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a720a8 [0237.518] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a719e8 [0237.518] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71da8 | out: hHeap=0x1880000) returned 1 [0237.518] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71968 | out: hHeap=0x1880000) returned 1 [0237.518] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ba8 | out: hHeap=0x1880000) returned 1 [0237.518] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0237.519] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664f8 | out: hHeap=0x1880000) returned 1 [0237.519] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66200 | out: hHeap=0x1880000) returned 1 [0237.519] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66520 [0237.519] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b662c8 [0237.519] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66408 [0237.519] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66430 [0237.519] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665e8 [0237.519] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66228 [0237.519] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66598 [0237.519] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66480 [0237.519] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b665c0 [0237.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b661b0 [0237.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66200 [0237.520] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66408 | out: hHeap=0x1880000) returned 1 [0237.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71da8 [0237.520] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66430 | out: hHeap=0x1880000) returned 1 [0237.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71fa8 [0237.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x53) returned 0x18aa5e0 [0237.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664f8 [0237.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664a8 [0237.520] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664f8 | out: hHeap=0x1880000) returned 1 [0237.520] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d28 [0237.521] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b664a8 | out: hHeap=0x1880000) returned 1 [0237.521] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2ca0 [0237.521] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xb3) returned 0xb764eb8 [0237.521] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764eb8 | out: hHeap=0x1880000) returned 1 [0237.521] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2ca0 | out: hHeap=0x1880000) returned 1 [0237.521] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd5dcb8 | out: hHeap=0x1880000) returned 1 [0237.521] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66408 [0237.521] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0237.521] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aa5e0 | out: hHeap=0x1880000) returned 1 [0237.522] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40) returned 0xb771fa0 [0237.522] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc5a0 [0237.522] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc5b8 [0237.522] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc) returned 0x18fc528 [0237.522] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a720e8 [0237.522] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b66570 [0237.522] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71aa8 [0237.522] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1b) returned 0x2b664a8 [0237.522] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66570 | out: hHeap=0x1880000) returned 1 [0237.522] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a720e8 | out: hHeap=0x1880000) returned 1 [0237.524] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66480 | out: hHeap=0x1880000) returned 1 [0237.524] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ee8 [0237.524] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665e8 | out: hHeap=0x1880000) returned 1 [0237.524] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71ba8 [0237.524] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b665c0 | out: hHeap=0x1880000) returned 1 [0237.524] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71be8 [0237.524] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b661b0 | out: hHeap=0x1880000) returned 1 [0237.524] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a720e8 [0237.524] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66200 | out: hHeap=0x1880000) returned 1 [0237.525] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71fe8 [0237.525] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71c28 [0237.525] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66408 | out: hHeap=0x1880000) returned 1 [0237.525] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71928 [0237.525] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x1880000) returned 1 [0237.525] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66228 | out: hHeap=0x1880000) returned 1 [0237.525] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71968 [0237.525] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x48) returned 0x189a1a0 [0237.525] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71c28 [0237.525] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71c68 [0237.525] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a719a8 [0237.525] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2420 [0237.526] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2430 [0237.526] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4) returned 0x18a2440 [0237.526] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d28 [0237.526] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0237.526] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d28 [0237.526] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0237.526] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d68 [0237.526] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d68 | out: hHeap=0x1880000) returned 1 [0237.526] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e28 [0237.526] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0237.526] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72028 [0237.527] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72028 | out: hHeap=0x1880000) returned 1 [0237.527] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e28 [0237.527] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71e28 | out: hHeap=0x1880000) returned 1 [0237.527] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d28 [0237.527] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71d28 | out: hHeap=0x1880000) returned 1 [0237.527] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x90) returned 0xbc95620 [0237.527] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d28 [0237.527] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71d68 [0237.527] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e28 [0237.527] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a71e68 [0237.528] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72028 [0237.528] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x33) returned 0x2a72228 [0237.528] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a719a8 | out: hHeap=0x1880000) returned 1 [0237.528] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c68 | out: hHeap=0x1880000) returned 1 [0237.528] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71c28 | out: hHeap=0x1880000) returned 1 [0237.528] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x189a1a0 | out: hHeap=0x1880000) returned 1 [0237.530] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xdd5f4e8 | out: lpSystemTimeAsFileTime=0xdd5f4e8) [0237.531] SetLastError (dwErrCode=0x0) [0237.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b04c0 | out: hHeap=0x1880000) returned 1 [0237.531] SetLastError (dwErrCode=0x0) [0237.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a80 | out: hHeap=0x1880000) returned 1 [0237.531] GetLastError () returned 0x0 [0237.531] SetLastError (dwErrCode=0x0) [0237.531] GetLastError () returned 0x0 [0237.531] SetLastError (dwErrCode=0x0) [0237.531] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc898f0 | out: hHeap=0x1880000) returned 1 [0237.531] GetLastError () returned 0x0 [0237.532] SetLastError (dwErrCode=0x0) [0237.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65968 | out: hHeap=0x1880000) returned 1 [0237.532] GetLastError () returned 0x0 [0237.532] SetLastError (dwErrCode=0x0) [0237.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c40 | out: hHeap=0x1880000) returned 1 [0237.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c70 | out: hHeap=0x1880000) returned 1 [0237.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab158 | out: hHeap=0x1880000) returned 1 [0237.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2d90 | out: hHeap=0x1880000) returned 1 [0237.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2e50 | out: hHeap=0x1880000) returned 1 [0237.532] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc893f0 | out: hHeap=0x1880000) returned 1 [0237.536] WriteFile (hFile=0x1100, lpBuffer=0x22711040, nNumberOfBytesToWrite=0xd2b4fd, lpNumberOfBytesWritten=0xdd5fdf4, lpOverlapped=0x0) [0250.859] FlushFileBuffers (hFile=0x1100) returned 1 [0250.861] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1199d020 | out: hHeap=0x1880000) returned 1 [0252.542] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbd58020 | out: hHeap=0x1880000) returned 1 [0252.543] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b6d110 | out: hHeap=0x1880000) returned 1 [0252.543] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2c10 | out: hHeap=0x1880000) returned 1 [0252.543] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc450 | out: hHeap=0x1880000) returned 1 [0252.543] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc498 | out: hHeap=0x1880000) returned 1 [0252.543] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1921eb8 | out: hHeap=0x1880000) returned 1 [0252.543] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc255c0 | out: hHeap=0x1880000) returned 1 [0252.544] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc540 | out: hHeap=0x1880000) returned 1 [0252.544] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab378 | out: hHeap=0x1880000) returned 1 [0252.544] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc90160 | out: hHeap=0x1880000) returned 1 [0252.544] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab1b8 | out: hHeap=0x1880000) returned 1 [0252.544] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b3b680 | out: hHeap=0x1880000) returned 1 [0252.544] CloseHandle (hObject=0x1100) [0256.980] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b05d8 | out: hHeap=0x1880000) returned 1 [0256.984] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e5c48 | out: hHeap=0x1880000) returned 1 [0256.987] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b20a68 | out: hHeap=0x1880000) returned 1 [0256.991] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b658a0 | out: hHeap=0x1880000) returned 1 [0256.991] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab298 | out: hHeap=0x1880000) returned 1 [0256.991] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb7824f0 | out: hHeap=0x1880000) returned 1 [0256.995] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab358 | out: hHeap=0x1880000) returned 1 [0256.995] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18e6230 | out: hHeap=0x1880000) returned 1 [0256.998] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89570 | out: hHeap=0x1880000) returned 1 [0256.998] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc892b0 | out: hHeap=0x1880000) returned 1 [0256.998] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89630 | out: hHeap=0x1880000) returned 1 [0256.998] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65800 | out: hHeap=0x1880000) returned 1 [0256.999] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc895f0 | out: hHeap=0x1880000) returned 1 [0256.999] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89770 | out: hHeap=0x1880000) returned 1 [0257.002] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65a30 | out: hHeap=0x1880000) returned 1 [0257.002] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ce8 | out: hHeap=0x1880000) returned 1 [0257.002] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab1d8 | out: hHeap=0x1880000) returned 1 [0257.005] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f28 | out: hHeap=0x1880000) returned 1 [0257.005] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71a68 | out: hHeap=0x1880000) returned 1 [0257.005] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a72068 | out: hHeap=0x1880000) returned 1 [0257.005] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65828 | out: hHeap=0x1880000) returned 1 [0257.005] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71a28 | out: hHeap=0x1880000) returned 1 [0257.005] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ae8 | out: hHeap=0x1880000) returned 1 [0257.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662a0 | out: hHeap=0x1880000) returned 1 [0257.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66368 | out: hHeap=0x1880000) returned 1 [0257.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66458 | out: hHeap=0x1880000) returned 1 [0257.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b66138 | out: hHeap=0x1880000) returned 1 [0257.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b662f0 | out: hHeap=0x1880000) returned 1 [0257.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71b28 | out: hHeap=0x1880000) returned 1 [0257.006] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71f68 | out: hHeap=0x1880000) returned 1 [0257.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18aab80 | out: hHeap=0x1880000) returned 1 [0257.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18941a0 | out: hHeap=0x1880000) returned 1 [0257.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c54978 | out: hHeap=0x1880000) returned 1 [0257.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc89cf0 | out: hHeap=0x1880000) returned 1 [0257.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65c10 | out: hHeap=0x1880000) returned 1 [0257.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b65918 | out: hHeap=0x1880000) returned 1 [0257.007] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xb764df8 | out: hHeap=0x1880000) returned 1 [0257.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ea8 | out: hHeap=0x1880000) returned 1 [0257.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c546b8 | out: hHeap=0x1880000) returned 1 [0257.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71de8 | out: hHeap=0x1880000) returned 1 [0257.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2a71ca8 | out: hHeap=0x1880000) returned 1 [0257.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9e620 | out: hHeap=0x1880000) returned 1 [0257.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x1893820 | out: hHeap=0x1880000) returned 1 [0257.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2720 | out: hHeap=0x1880000) returned 1 [0257.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a26c0 | out: hHeap=0x1880000) returned 1 [0257.008] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x22711020 | out: hHeap=0x1880000) returned 1 [0259.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18a2700 | out: hHeap=0x1880000) returned 1 [0259.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18fc348 | out: hHeap=0x1880000) returned 1 [0259.126] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2b613e0 | out: hHeap=0x1880000) returned 1 [0259.133] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9eb70 | out: hHeap=0x1880000) returned 1 [0259.140] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xbc78110 | out: hHeap=0x1880000) returned 1 [0259.149] GetCurrentThreadId () returned 0x1704 [0259.149] GetCurrentThreadId () returned 0x1704 [0259.156] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0xba9ef28 | out: hHeap=0x1880000) returned 1 [0259.156] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c542b0 | out: hHeap=0x1880000) returned 1 [0259.585] CreateFileW (lpFileName="\\\\?\\c:\\ProgramData\\Microsoft\\Windows Defender\\Scans\\mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.67" (normalized: "c:\\programdata\\microsoft\\windows defender\\scans\\mpcache-3b2fa0352f7866f295fe76520c4d8ac0f30337f5.bin.67"), dwDesiredAccess=0x12019f, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80000000, hTemplateFile=0x0) returned 0x1100 [0259.598] QueryPerformanceCounter (in: lpPerformanceCount=0xdd5fa30 | out: lpPerformanceCount=0xdd5fa30*=35460380267) returned 1 [0259.606] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xdd5fa70 | out: lpSystemTimeAsFileTime=0xdd5fa70) [0259.613] GetFileSizeEx (in: hFile=0x1100, lpFileSize=0xdd5fdbc | out: lpFileSize=0xdd5fdbc*=111258476) returned 1 [0259.614] SetFilePointerEx (in: hFile=0x1100, liDistanceToMove=0xfffffffc, lpNewFilePointer=0xffffffff, dwMoveMethod=0xdd5fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0259.614] ReadFile (in: hFile=0x1100, lpBuffer=0xdd5fe4c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0xdd5fe30, lpOverlapped=0x0 | out: lpBuffer=0xdd5fe4c*, lpNumberOfBytesRead=0xdd5fe30*=0x4, lpOverlapped=0x0) returned 1 [0259.618] SetFilePointerEx (in: hFile=0x1100, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdd5fdec | out: lpNewFilePointer=0x0) returned 1 [0259.618] QueryPerformanceCounter (in: lpPerformanceCount=0xdd5fa30 | out: lpPerformanceCount=0xdd5fa30*=35462349018) returned 1 [0259.618] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xdd5fa70 | out: lpSystemTimeAsFileTime=0xdd5fa70) [0259.618] QueryPerformanceCounter (in: lpPerformanceCount=0xdd5fa14 | out: lpPerformanceCount=0xdd5fa14*=35462365131) returned 1 [0259.618] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0xdd5fa54 | out: lpSystemTimeAsFileTime=0xdd5fa54) [0259.626] GetCurrentThreadId () returned 0x1704 [0259.626] GetCurrentThreadId () returned 0x1704 [0259.626] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc0) returned 0xbc267b8 [0259.630] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2c) returned 0x18b0568 [0259.863] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x120c) returned 0x2bc78b8 [0259.867] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x103) returned 0x2b6ca80 [0259.868] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xc3) returned 0x1921eb8 [0260.421] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc408 [0260.421] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x23) returned 0x18a2be0 [0260.421] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10) returned 0x18fc3d8 [0260.428] GetLastError () returned 0x0 [0260.428] SetLastError (dwErrCode=0x0) [0260.428] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18b0568 | out: hHeap=0x1880000) returned 1 [0260.428] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0xec) returned 0x2b3c410 [0260.429] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab298 [0260.436] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x14) returned 0x18ab058 [0260.851] GetLastError () returned 0x0 [0260.851] SetLastError (dwErrCode=0x0) [0260.851] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x18ab058 | out: hHeap=0x1880000) returned 1 [0260.851] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x18) returned 0x18ab2b8 [0260.860] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8) returned 0x18a2700 [0260.861] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1400000) returned 0x115a5020 [0261.386] ReadFile (hFile=0x1100, lpBuffer=0x115a5020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0xdd5fe30, lpOverlapped=0x0) [0270.530] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1000) returned 0xbc8f158 [0270.531] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x1033) returned 0x2bb85b8 [0270.531] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2033) returned 0x2c61cf0 [0271.266] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bb85b8 | out: hHeap=0x1880000) returned 1 [0271.266] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x4033) returned 0x2c772a8 [0271.266] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c61cf0 | out: hHeap=0x1880000) returned 1 [0271.266] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x8033) returned 0x2c7b2e8 [0271.266] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c772a8 | out: hHeap=0x1880000) returned 1 [0271.266] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x10033) returned 0x2c83328 [0271.266] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c7b2e8 | out: hHeap=0x1880000) returned 1 [0271.267] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x20033) returned 0x2bd5288 [0271.267] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2c83328 | out: hHeap=0x1880000) returned 1 [0271.267] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x40033) returned 0x2bf52c8 [0271.267] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bd5288 | out: hHeap=0x1880000) returned 1 [0271.267] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x80033) returned 0x31ce020 [0271.287] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x2bf52c8 | out: hHeap=0x1880000) returned 1 [0271.293] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x100033) returned 0x325e020 [0271.310] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x31ce020 | out: hHeap=0x1880000) returned 1 [0272.025] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x200033) returned 0x3368020 [0272.275] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x325e020 | out: hHeap=0x1880000) returned 1 [0273.222] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3368020 | out: hHeap=0x1880000) returned 1 [0274.582] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x3574020 | out: hHeap=0x1880000) returned 1 [0277.491] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x966d020 | out: hHeap=0x1880000) returned 1 [0279.785] RtlAllocateHeap (HeapHandle=0x1880000, Flags=0x0, Size=0x2000033) returned 0x1b22e020 [0284.034] HeapFree (in: hHeap=0x1880000, dwFlags=0x0, lpMem=0x10590020 | out: hHeap=0x1880000) returned 1 [0286.490] SetFilePointerEx (in: hFile=0x1100, liDistanceToMove=0xfec00000, lpNewFilePointer=0xffffffff, dwMoveMethod=0xdd5fdec | out: lpNewFilePointer=0xffffffff) returned 1 [0286.490] WriteFile (hFile=0x1100, lpBuffer=0x1b22e040, nNumberOfBytesToWrite=0x1400000, lpNumberOfBytesWritten=0xdd5fdf4, lpOverlapped=0x0) [0304.272] ReadFile (hFile=0x1100, lpBuffer=0x115a5020, nNumberOfBytesToRead=0x1400000, lpNumberOfBytesRead=0xdd5fe30, lpOverlapped=0x0) Process: id = "2" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1005a000" os_pid = "0x13fc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f0" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 2 os_tid = 0x1004 Thread: id = 3 os_tid = 0x100c Thread: id = 4 os_tid = 0x10d4 Thread: id = 5 os_tid = 0x1110 Thread: id = 6 os_tid = 0x111c Thread: id = 49 os_tid = 0xcdc Thread: id = 50 os_tid = 0x380 Process: id = "3" image_name = "sc.exe" filename = "c:\\windows\\system32\\sc.exe" page_root = "0x1c925000" os_pid = "0x115c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f0" cmd_line = "\"c:\\windows\\system32\\sc.exe\" delete defragsrv" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 10 os_tid = 0x1178 [0091.393] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff6c77a0000 [0091.394] __set_app_type (_Type=0x1) [0091.394] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6c77a22b0) returned 0x0 [0091.394] __wgetmainargs (in: _Argc=0x7ff6c77b1028, _Argv=0x7ff6c77b1030, _Env=0x7ff6c77b1038, _DoWildCard=0, _StartInfo=0x7ff6c77b1044 | out: _Argc=0x7ff6c77b1028, _Argv=0x7ff6c77b1030, _Env=0x7ff6c77b1038) returned 0 [0091.394] SetThreadUILanguage (LangId=0x0) returned 0x409 [0094.013] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0094.013] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0094.013] wcsncmp (_String1="de", _String2="\\\\", _MaxCount=0x2) returned 8 [0094.013] _wcsicmp (_String1="delete", _String2="query") returned -13 [0094.013] _wcsicmp (_String1="delete", _String2="queryex") returned -13 [0094.013] _wcsicmp (_String1="delete", _String2="start") returned -15 [0094.013] _wcsicmp (_String1="delete", _String2="pause") returned -12 [0094.013] _wcsicmp (_String1="delete", _String2="interrogate") returned -5 [0094.014] _wcsicmp (_String1="delete", _String2="control") returned 1 [0094.014] _wcsicmp (_String1="delete", _String2="continue") returned 1 [0094.014] _wcsicmp (_String1="delete", _String2="stop") returned -15 [0094.014] _wcsicmp (_String1="delete", _String2="config") returned 1 [0094.014] _wcsicmp (_String1="delete", _String2="description") returned -7 [0094.014] _wcsicmp (_String1="delete", _String2="failure") returned -2 [0094.014] _wcsicmp (_String1="delete", _String2="privs") returned -12 [0094.014] _wcsicmp (_String1="delete", _String2="failureflag") returned -2 [0094.014] _wcsicmp (_String1="delete", _String2="triggerinfo") returned -16 [0094.014] _wcsicmp (_String1="delete", _String2="sidtype") returned -15 [0094.014] _wcsicmp (_String1="delete", _String2="managedaccount") returned -9 [0094.014] _wcsicmp (_String1="delete", _String2="preferrednode") returned -12 [0094.014] _wcsicmp (_String1="delete", _String2="qc") returned -13 [0094.014] _wcsicmp (_String1="delete", _String2="qdescription") returned -13 [0094.014] _wcsicmp (_String1="delete", _String2="qfailure") returned -13 [0094.014] _wcsicmp (_String1="delete", _String2="qprivs") returned -13 [0094.014] _wcsicmp (_String1="delete", _String2="qfailureflag") returned -13 [0094.014] _wcsicmp (_String1="delete", _String2=0x7ff6c77adff8) returned -13 [0094.014] _wcsicmp (_String1="delete", _String2="qsidtype") returned -13 [0094.014] _wcsicmp (_String1="delete", _String2="showsid") returned -15 [0094.015] _wcsicmp (_String1="delete", _String2="qpreferrednode") returned -13 [0094.015] _wcsicmp (_String1="delete", _String2="qmanagedaccount") returned -13 [0094.015] _wcsicmp (_String1="delete", _String2="querylock") returned -13 [0094.015] _wcsicmp (_String1="delete", _String2="qprotection") returned -13 [0094.015] _wcsicmp (_String1="delete", _String2="lock") returned -8 [0094.015] _wcsicmp (_String1="delete", _String2="delete") returned 0 [0094.015] ResolveDelayLoadedAPI () returned 0x7ffce9434cf0 [0094.018] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x19b28d48ab0 [0094.025] OpenServiceW (hSCManager=0x19b28d48ab0, lpServiceName="defragsrv", dwDesiredAccess=0x10000) returned 0x0 [0094.026] GetLastError () returned 0x424 [0094.026] _ultow (in: _Dest=0x424, _Radix=-317917448 | out: _Dest=0x424) returned="1060" [0094.026] FormatMessageW (in: dwFlags=0x1200, lpSource=0x0, dwMessageId=0x424, dwLanguageId=0x0, lpBuffer=0x7ff6c77b1640, nSize=0x400, Arguments=0x0 | out: lpBuffer="The specified service does not exist as an installed service.\r\n") returned 0x3f [0094.028] FormatMessageW (in: dwFlags=0x2900, lpSource=0x0, dwMessageId=0x65, dwLanguageId=0x0, lpBuffer=0x2fed0cf6b0, nSize=0x2, Arguments=0x2fed0cf6e0 | out: lpBuffer="洀⣔ƛ") returned 0x62 [0094.412] GetFileType (hFile=0x50) returned 0x2 [0094.412] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x2fed0cf660 | out: lpMode=0x2fed0cf660) returned 1 [0095.456] WriteConsoleW (in: hConsoleOutput=0x50, lpBuffer=0x19b28d46d00*, nNumberOfCharsToWrite=0x62, lpNumberOfCharsWritten=0x2fed0cf658, lpReserved=0x0 | out: lpBuffer=0x19b28d46d00*, lpNumberOfCharsWritten=0x2fed0cf658*=0x62) returned 1 [0095.732] LocalFree (hMem=0x19b28d46d00) returned 0x0 [0095.732] LocalFree (hMem=0x0) returned 0x0 [0095.732] CloseServiceHandle (hSCObject=0x19b28d48ab0) returned 1 [0095.732] LocalFree (hMem=0x0) returned 0x0 [0095.732] exit (_Code=1060) Thread: id = 36 os_tid = 0x5c4 Process: id = "4" image_name = "vssadmin.exe" filename = "c:\\windows\\system32\\vssadmin.exe" page_root = "0x6d027000" os_pid = "0x116c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f0" cmd_line = "\"c:\\Windows\\system32\\vssadmin.exe\" Delete Shadows /All /Quiet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 11 os_tid = 0x1164 Thread: id = 37 os_tid = 0x1204 Thread: id = 43 os_tid = 0xe98 Thread: id = 306 os_tid = 0x1520 Thread: id = 307 os_tid = 0x1524 Process: id = "5" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1d0fb000" os_pid = "0x11bc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x115c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 12 os_tid = 0xe70 Thread: id = 14 os_tid = 0x1014 Thread: id = 22 os_tid = 0x4b4 Thread: id = 26 os_tid = 0xd14 Thread: id = 28 os_tid = 0xd1c Process: id = "6" image_name = "wbadmin.exe" filename = "c:\\windows\\system32\\wbadmin.exe" page_root = "0x1d129000" os_pid = "0x1028" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f0" cmd_line = "\"c:\\windows\\system32\\wbadmin.exe\" delete catalog - quiet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 13 os_tid = 0x348 Thread: id = 40 os_tid = 0xd94 Thread: id = 42 os_tid = 0x50c Process: id = "7" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1d5c6000" os_pid = "0x1024" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x116c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 15 os_tid = 0x1010 Thread: id = 17 os_tid = 0x1040 Thread: id = 24 os_tid = 0x122c Thread: id = 27 os_tid = 0x6d0 Thread: id = 30 os_tid = 0xd5c Process: id = "8" image_name = "wmic.exe" filename = "c:\\windows\\system32\\wbem\\wmic.exe" page_root = "0x1d5ab000" os_pid = "0x1034" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f0" cmd_line = "\"c:\\Windows\\System32\\wbem\\WMIC.exe\" shadowcopy delete" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 16 os_tid = 0x103c [0095.333] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff71f000000 [0095.333] __set_app_type (_Type=0x1) [0095.333] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff71f03ec40) returned 0x0 [0095.333] __wgetmainargs (in: _Argc=0x7ff71f067258, _Argv=0x7ff71f067260, _Env=0x7ff71f067268, _DoWildCard=0, _StartInfo=0x7ff71f067274 | out: _Argc=0x7ff71f067258, _Argv=0x7ff71f067260, _Env=0x7ff71f067268) returned 0 [0095.340] ??0CHString@@QEAA@XZ () returned 0x7ff71f0679b0 [0095.347] malloc (_Size=0x30) returned 0x29ec25015d0 [0095.347] malloc (_Size=0x70) returned 0x29ec2501610 [0095.347] malloc (_Size=0x50) returned 0x29ec2501690 [0095.347] malloc (_Size=0x30) returned 0x29ec25016f0 [0095.348] malloc (_Size=0x48) returned 0x29ec2501730 [0095.348] malloc (_Size=0x30) returned 0x29ec2506b30 [0095.348] malloc (_Size=0x30) returned 0x29ec2506b70 [0095.348] ??0CHString@@QEAA@XZ () returned 0x7ff71f067e60 [0095.348] malloc (_Size=0x30) returned 0x29ec2506bb0 [0095.348] ?Empty@CHString@@QEAAXXZ () returned 0x7ffce127674c [0095.348] SetConsoleCtrlHandler (HandlerRoutine=0x7ff71f037ca0, Add=1) returned 1 [0095.349] _onexit (_Func=0x7ff71f0491c0) returned 0x7ff71f0491c0 [0095.349] _onexit (_Func=0x7ff71f0492a0) returned 0x7ff71f0492a0 [0095.349] _onexit (_Func=0x7ff71f0492e0) returned 0x7ff71f0492e0 [0095.349] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0095.349] ResolveDelayLoadedAPI () returned 0x7ffce9f4efc0 [0095.349] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0095.356] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0104.647] CoCreateInstance (in: rclsid=0x7ff71f050608*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff71f050618*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x7ff71f067840 | out: ppv=0x7ff71f067840*=0x29ec236c6d0) returned 0x0 [0108.016] GetCurrentProcess () returned 0xffffffffffffffff [0108.016] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x28, TokenHandle=0xeaa6a7f5c0 | out: TokenHandle=0xeaa6a7f5c0*=0x160) returned 1 [0108.017] GetTokenInformation (in: TokenHandle=0x160, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xeaa6a7f5b8 | out: TokenInformation=0x0, ReturnLength=0xeaa6a7f5b8) returned 0 [0108.017] malloc (_Size=0x118) returned 0x29ec2505a40 [0108.017] GetTokenInformation (in: TokenHandle=0x160, TokenInformationClass=0x3, TokenInformation=0x29ec2505a40, TokenInformationLength=0x118, ReturnLength=0xeaa6a7f5b8 | out: TokenInformation=0x29ec2505a40, ReturnLength=0xeaa6a7f5b8) returned 1 [0108.017] AdjustTokenPrivileges (in: TokenHandle=0x160, DisableAllPrivileges=0, NewState=0x29ec2505a40*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x9), (Luid.LowPart=0x2, Luid.HighPart=10, Attributes=0x0), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0xd), (Luid.LowPart=0x2, Luid.HighPart=14, Attributes=0x0), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x12), (Luid.LowPart=0x2, Luid.HighPart=19, Attributes=0x0), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x17), (Luid.LowPart=0x3, Luid.HighPart=24, Attributes=0x0), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x1d), (Luid.LowPart=0x3, Luid.HighPart=30, Attributes=0x0), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x23), (Luid.LowPart=0x2, Luid.HighPart=211760311, Attributes=0x35a0), (Luid.LowPart=0x29e, Luid.HighPart=-1034944176, Attributes=0x29e), (Luid.LowPart=0x530045, Luid.HighPart=5177427, Attributes=0x5f0052), (Luid.LowPart=0x490056, Luid.HighPart=4784211, Attributes=0x4e004f), (Luid.LowPart=0x300035, Luid.HighPart=52, Attributes=0x720050), (Luid.LowPart=0x610072, Luid.HighPart=4456557, Attributes=0x740061))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0108.017] free (_Block=0x29ec2505a40) [0108.017] CloseHandle (hObject=0x160) returned 1 [0108.018] malloc (_Size=0x40) returned 0x29ec2505a40 [0108.019] malloc (_Size=0x40) returned 0x29ec2505a90 [0108.019] malloc (_Size=0x40) returned 0x29ec2505ae0 [0108.019] SetThreadUILanguage (LangId=0x0) returned 0x409 [0108.146] _vsnwprintf (in: _Buffer=0x29ec2505ae0, _BufferCount=0x1f, _Format="ms_%x", _ArgList=0xeaa6a7f2c8 | out: _Buffer="ms_409") returned 6 [0108.146] malloc (_Size=0x20) returned 0x29ec2505b30 [0108.146] GetComputerNameW (in: lpBuffer=0x29ec2505b30, nSize=0xeaa6a7f5c8 | out: lpBuffer="NQDPDE", nSize=0xeaa6a7f5c8) returned 1 [0108.146] lstrlenW (lpString="NQDPDE") returned 6 [0108.146] malloc (_Size=0xe) returned 0x29ec2505b60 [0108.146] lstrlenW (lpString="NQDPDE") returned 6 [0108.146] ResolveDelayLoadedAPI () returned 0x7ffce6726960 [0108.146] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x0, nSize=0xeaa6a7f5c0 | out: lpNameBuffer=0x0, nSize=0xeaa6a7f5c0) returned 0x0 [0108.148] GetLastError () returned 0xea [0108.148] malloc (_Size=0x1e) returned 0x29ec2505b80 [0108.148] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x29ec2505b80, nSize=0xeaa6a7f5c0 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0xeaa6a7f5c0) returned 0x1 [0108.150] lstrlenW (lpString="") returned 0 [0108.150] lstrlenW (lpString="NQDPDE") returned 6 [0108.150] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0108.151] lstrlenW (lpString=".") returned 1 [0108.151] lstrlenW (lpString="NQDPDE") returned 6 [0108.151] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2=".", cchCount2=1) returned 3 [0108.151] lstrlenW (lpString="LOCALHOST") returned 9 [0108.152] lstrlenW (lpString="NQDPDE") returned 6 [0108.152] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="LOCALHOST", cchCount2=9) returned 3 [0108.152] lstrlenW (lpString="NQDPDE") returned 6 [0108.152] lstrlenW (lpString="NQDPDE") returned 6 [0108.152] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="NQDPDE", cchCount2=6) returned 2 [0108.152] free (_Block=0x29ec2505b60) [0108.152] lstrlenW (lpString="NQDPDE") returned 6 [0108.152] malloc (_Size=0xe) returned 0x29ec2505b60 [0108.152] lstrlenW (lpString="NQDPDE") returned 6 [0108.152] lstrlenW (lpString="NQDPDE") returned 6 [0108.152] malloc (_Size=0xe) returned 0x29ec2505bb0 [0108.152] lstrlenW (lpString="NQDPDE") returned 6 [0108.152] malloc (_Size=0x8) returned 0x29ec2505bd0 [0108.152] malloc (_Size=0x18) returned 0x29ec2505bf0 [0108.152] ResolveDelayLoadedAPI () returned 0x7ffce7a3cdb0 [0108.233] malloc (_Size=0x30) returned 0x29ec2505c10 [0108.233] malloc (_Size=0x18) returned 0x29ec2505c50 [0108.233] SysStringLen (param_1="IDENTIFY") returned 0x8 [0108.233] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0108.233] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0108.233] SysStringLen (param_1="IDENTIFY") returned 0x8 [0108.233] malloc (_Size=0x30) returned 0x29ec2505c70 [0108.233] malloc (_Size=0x18) returned 0x29ec2505cb0 [0108.233] SysStringLen (param_1="IMPERSONATE") returned 0xb [0108.233] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0108.233] SysStringLen (param_1="IMPERSONATE") returned 0xb [0108.233] SysStringLen (param_1="IDENTIFY") returned 0x8 [0108.233] SysStringLen (param_1="IDENTIFY") returned 0x8 [0108.233] SysStringLen (param_1="IMPERSONATE") returned 0xb [0108.233] malloc (_Size=0x30) returned 0x29ec2505cd0 [0108.234] malloc (_Size=0x18) returned 0x29ec2505d10 [0108.234] SysStringLen (param_1="DELEGATE") returned 0x8 [0108.234] SysStringLen (param_1="IDENTIFY") returned 0x8 [0108.234] SysStringLen (param_1="DELEGATE") returned 0x8 [0108.234] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0108.234] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0108.234] SysStringLen (param_1="DELEGATE") returned 0x8 [0108.234] malloc (_Size=0x30) returned 0x29ec2505d30 [0108.234] malloc (_Size=0x18) returned 0x29ec2505d70 [0108.234] malloc (_Size=0x30) returned 0x29ec2505d90 [0108.234] malloc (_Size=0x18) returned 0x29ec2505dd0 [0108.234] SysStringLen (param_1="NONE") returned 0x4 [0108.234] SysStringLen (param_1="DEFAULT") returned 0x7 [0108.234] SysStringLen (param_1="DEFAULT") returned 0x7 [0108.234] SysStringLen (param_1="NONE") returned 0x4 [0108.234] malloc (_Size=0x30) returned 0x29ec2505df0 [0108.234] malloc (_Size=0x18) returned 0x29ec2505e30 [0108.234] SysStringLen (param_1="CONNECT") returned 0x7 [0108.235] SysStringLen (param_1="DEFAULT") returned 0x7 [0108.235] malloc (_Size=0x30) returned 0x29ec2505e50 [0108.235] malloc (_Size=0x18) returned 0x29ec2505e90 [0108.235] SysStringLen (param_1="CALL") returned 0x4 [0108.235] SysStringLen (param_1="DEFAULT") returned 0x7 [0108.235] SysStringLen (param_1="CALL") returned 0x4 [0108.235] SysStringLen (param_1="CONNECT") returned 0x7 [0108.235] malloc (_Size=0x30) returned 0x29ec2505eb0 [0108.235] malloc (_Size=0x18) returned 0x29ec2505ef0 [0108.235] SysStringLen (param_1="PKT") returned 0x3 [0108.235] SysStringLen (param_1="DEFAULT") returned 0x7 [0108.235] SysStringLen (param_1="PKT") returned 0x3 [0108.235] SysStringLen (param_1="NONE") returned 0x4 [0108.236] SysStringLen (param_1="NONE") returned 0x4 [0108.236] SysStringLen (param_1="PKT") returned 0x3 [0108.236] malloc (_Size=0x30) returned 0x29ec2505f10 [0108.236] malloc (_Size=0x18) returned 0x29ec2505f50 [0108.236] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0108.236] SysStringLen (param_1="DEFAULT") returned 0x7 [0108.236] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0108.236] SysStringLen (param_1="NONE") returned 0x4 [0108.236] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0108.236] SysStringLen (param_1="PKT") returned 0x3 [0108.236] SysStringLen (param_1="PKT") returned 0x3 [0108.236] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0108.236] malloc (_Size=0x30) returned 0x29ec250a780 [0108.236] malloc (_Size=0x18) returned 0x29ec250af80 [0108.236] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0108.237] SysStringLen (param_1="DEFAULT") returned 0x7 [0108.237] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0108.237] SysStringLen (param_1="PKT") returned 0x3 [0108.237] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0108.237] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0108.237] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0108.237] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0108.237] malloc (_Size=0x30) returned 0x29ec250a5c0 [0108.237] malloc (_Size=0x40) returned 0x29ec250afa0 [0108.237] malloc (_Size=0x20a) returned 0x29ec250aff0 [0108.237] GetSystemDirectoryW (in: lpBuffer=0x29ec250aff0, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0108.239] free (_Block=0x29ec250aff0) [0108.239] malloc (_Size=0x18) returned 0x29ec250aff0 [0108.239] malloc (_Size=0x18) returned 0x29ec250b010 [0108.239] malloc (_Size=0x18) returned 0x29ec250b030 [0108.239] SysStringLen (param_1="C:\\WINDOWS\\system32") returned 0x13 [0108.239] SysStringLen (param_1="\\wbem\\") returned 0x6 [0108.239] free (_Block=0x29ec250aff0) [0108.239] free (_Block=0x29ec250b010) [0108.239] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\") returned 0x32 [0108.239] free (_Block=0x29ec250b030) [0108.240] malloc (_Size=0x18) returned 0x29ec250b200 [0108.240] malloc (_Size=0x18) returned 0x29ec250b1e0 [0108.240] malloc (_Size=0x18) returned 0x29ec250b280 [0108.240] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\") returned 0x19 [0108.240] SysStringLen (param_1="XSL-Mappings.xml") returned 0x10 [0108.240] free (_Block=0x29ec250b200) [0108.240] free (_Block=0x29ec250b1e0) [0108.240] GetCurrentThreadId () returned 0x103c [0108.241] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Wbem\\CIMOM", ulOptions=0x0, samDesired=0x1, phkResult=0xeaa6a7eed0 | out: phkResult=0xeaa6a7eed0*=0x168) returned 0x0 [0108.241] RegQueryValueExW (in: hKey=0x168, lpValueName="Logging", lpReserved=0x0, lpType=0x0, lpData=0xeaa6a7ef20, lpcbData=0xeaa6a7eec0*=0x400 | out: lpType=0x0, lpData=0xeaa6a7ef20*=0x30, lpcbData=0xeaa6a7eec0*=0x4) returned 0x0 [0108.241] _wcsicmp (_String1="0", _String2="1") returned -1 [0108.241] _wcsicmp (_String1="0", _String2="2") returned -2 [0108.241] RegQueryValueExW (in: hKey=0x168, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0xeaa6a7eec0*=0x4 | out: lpType=0x0, lpData=0x0, lpcbData=0xeaa6a7eec0*=0x42) returned 0x0 [0108.241] malloc (_Size=0x86) returned 0x29ec250b400 [0108.241] RegQueryValueExW (in: hKey=0x168, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x29ec250b400, lpcbData=0xeaa6a7eec0*=0x42 | out: lpType=0x0, lpData=0x29ec250b400*=0x25, lpcbData=0xeaa6a7eec0*=0x42) returned 0x0 [0108.241] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0108.241] malloc (_Size=0x42) returned 0x29ec250b490 [0108.241] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0108.241] RegQueryValueExW (in: hKey=0x168, lpValueName="Log File Max Size", lpReserved=0x0, lpType=0x0, lpData=0xeaa6a7ef20, lpcbData=0xeaa6a7eec0*=0x400 | out: lpType=0x0, lpData=0xeaa6a7ef20*=0x36, lpcbData=0xeaa6a7eec0*=0xc) returned 0x0 [0108.241] _wtol (_String="65536") returned 65536 [0108.241] free (_Block=0x29ec250b400) [0108.241] RegCloseKey (hKey=0x0) returned 0x6 [0108.241] CoCreateInstance (in: rclsid=0x7ff71f050668*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff71f050678*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0xeaa6a7f3c0 | out: ppv=0xeaa6a7f3c0*=0x29ec2936f20) returned 0x0 [0109.543] FreeThreadedDOMDocument:IXMLDOMDocument:load (in: This=0x29ec2936f20, xmlSource=0xeaa6a7f500*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\WINDOWS\\system32\\wbem\\XSL-Mappings.xml", varVal2=0x0), isSuccessful=0xeaa6a7f570 | out: isSuccessful=0xeaa6a7f570*=0xffff) returned 0x0 [0116.604] FreeThreadedDOMDocument:IXMLDOMDocument:get_documentElement (in: This=0x29ec2936f20, DOMElement=0xeaa6a7f3c8 | out: DOMElement=0xeaa6a7f3c8*=0x29ec29394b0) returned 0x0 [0116.614] malloc (_Size=0x18) returned 0x29ec250b340 [0116.614] IXMLDOMElement:getElementsByTagName (in: This=0x29ec29394b0, tagName="XSLFORMAT", resultList=0xeaa6a7f3d0 | out: resultList=0xeaa6a7f3d0*=0x29ec293ca40) returned 0x0 [0116.618] free (_Block=0x29ec250b340) [0116.618] IXMLDOMNodeList:get_length (in: This=0x29ec293ca40, listLength=0xeaa6a7f580 | out: listLength=0xeaa6a7f580*=21) returned 0x0 [0116.623] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=0, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.624] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="texttable.xsl") returned 0x0 [0116.625] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.625] malloc (_Size=0x18) returned 0x29ec250b100 [0116.625] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.628] free (_Block=0x29ec250b100) [0116.628] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="TABLE", varVal2=0x0)) returned 0x0 [0116.628] malloc (_Size=0x18) returned 0x29ec250b3c0 [0116.628] malloc (_Size=0x18) returned 0x29ec250b040 [0116.628] malloc (_Size=0x30) returned 0x29ec250a440 [0116.628] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.628] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.628] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.628] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=1, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.628] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="textvaluelist.xsl") returned 0x0 [0116.628] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.629] malloc (_Size=0x18) returned 0x29ec250b2e0 [0116.629] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.629] free (_Block=0x29ec250b2e0) [0116.629] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="VALUE", varVal2=0x0)) returned 0x0 [0116.629] malloc (_Size=0x18) returned 0x29ec250b160 [0116.629] malloc (_Size=0x18) returned 0x29ec250b380 [0116.629] SysStringLen (param_1="VALUE") returned 0x5 [0116.629] SysStringLen (param_1="TABLE") returned 0x5 [0116.629] SysStringLen (param_1="TABLE") returned 0x5 [0116.629] SysStringLen (param_1="VALUE") returned 0x5 [0116.629] malloc (_Size=0x30) returned 0x29ec250ab00 [0116.629] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.629] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.629] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.629] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=2, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.630] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="textvaluelist.xsl") returned 0x0 [0116.630] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.630] malloc (_Size=0x18) returned 0x29ec250b2a0 [0116.630] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.630] free (_Block=0x29ec250b2a0) [0116.630] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="LIST", varVal2=0x0)) returned 0x0 [0116.630] malloc (_Size=0x18) returned 0x29ec250b260 [0116.630] malloc (_Size=0x18) returned 0x29ec250b080 [0116.630] SysStringLen (param_1="LIST") returned 0x4 [0116.630] SysStringLen (param_1="TABLE") returned 0x5 [0116.630] malloc (_Size=0x30) returned 0x29ec250a580 [0116.630] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.630] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.630] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.630] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=3, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.630] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="rawxml.xsl") returned 0x0 [0116.631] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.631] malloc (_Size=0x18) returned 0x29ec250b060 [0116.631] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.631] free (_Block=0x29ec250b060) [0116.631] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="RAWXML", varVal2=0x0)) returned 0x0 [0116.631] malloc (_Size=0x18) returned 0x29ec250b300 [0116.631] malloc (_Size=0x18) returned 0x29ec250b2a0 [0116.631] SysStringLen (param_1="RAWXML") returned 0x6 [0116.631] SysStringLen (param_1="TABLE") returned 0x5 [0116.631] SysStringLen (param_1="RAWXML") returned 0x6 [0116.631] SysStringLen (param_1="LIST") returned 0x4 [0116.631] SysStringLen (param_1="LIST") returned 0x4 [0116.631] SysStringLen (param_1="RAWXML") returned 0x6 [0116.631] malloc (_Size=0x30) returned 0x29ec250aa40 [0116.631] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.631] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.631] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.631] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=4, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.631] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="htable.xsl") returned 0x0 [0116.631] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.632] malloc (_Size=0x18) returned 0x29ec250b120 [0116.632] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.632] free (_Block=0x29ec250b120) [0116.632] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="HTABLE", varVal2=0x0)) returned 0x0 [0116.632] malloc (_Size=0x18) returned 0x29ec250b060 [0116.632] malloc (_Size=0x18) returned 0x29ec250b120 [0116.632] SysStringLen (param_1="HTABLE") returned 0x6 [0116.632] SysStringLen (param_1="TABLE") returned 0x5 [0116.632] SysStringLen (param_1="HTABLE") returned 0x6 [0116.632] SysStringLen (param_1="LIST") returned 0x4 [0116.632] malloc (_Size=0x30) returned 0x29ec250aac0 [0116.632] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.632] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.632] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.632] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=5, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.632] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="hform.xsl") returned 0x0 [0116.632] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.632] malloc (_Size=0x18) returned 0x29ec250b2c0 [0116.632] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.632] free (_Block=0x29ec250b2c0) [0116.632] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="HFORM", varVal2=0x0)) returned 0x0 [0116.633] malloc (_Size=0x18) returned 0x29ec250b0a0 [0116.633] malloc (_Size=0x18) returned 0x29ec250b180 [0116.633] SysStringLen (param_1="HFORM") returned 0x5 [0116.633] SysStringLen (param_1="TABLE") returned 0x5 [0116.633] SysStringLen (param_1="HFORM") returned 0x5 [0116.633] SysStringLen (param_1="LIST") returned 0x4 [0116.633] SysStringLen (param_1="HFORM") returned 0x5 [0116.633] SysStringLen (param_1="HTABLE") returned 0x6 [0116.633] malloc (_Size=0x30) returned 0x29ec250a900 [0116.633] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.633] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.633] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.633] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=6, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.633] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="xml.xsl") returned 0x0 [0116.633] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.633] malloc (_Size=0x18) returned 0x29ec250b2c0 [0116.633] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.634] free (_Block=0x29ec250b2c0) [0116.634] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="XML", varVal2=0x0)) returned 0x0 [0116.634] malloc (_Size=0x18) returned 0x29ec250b320 [0116.634] malloc (_Size=0x18) returned 0x29ec250b360 [0116.634] SysStringLen (param_1="XML") returned 0x3 [0116.634] SysStringLen (param_1="TABLE") returned 0x5 [0116.634] SysStringLen (param_1="XML") returned 0x3 [0116.634] SysStringLen (param_1="VALUE") returned 0x5 [0116.634] SysStringLen (param_1="VALUE") returned 0x5 [0116.634] SysStringLen (param_1="XML") returned 0x3 [0116.634] malloc (_Size=0x30) returned 0x29ec250a8c0 [0116.634] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.634] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.634] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.634] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=7, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.634] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="mof.xsl") returned 0x0 [0116.634] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.634] malloc (_Size=0x18) returned 0x29ec250b0e0 [0116.634] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.635] free (_Block=0x29ec250b0e0) [0116.635] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="MOF", varVal2=0x0)) returned 0x0 [0116.635] malloc (_Size=0x18) returned 0x29ec250b0c0 [0116.635] malloc (_Size=0x18) returned 0x29ec250b1e0 [0116.635] SysStringLen (param_1="MOF") returned 0x3 [0116.635] SysStringLen (param_1="TABLE") returned 0x5 [0116.635] SysStringLen (param_1="MOF") returned 0x3 [0116.635] SysStringLen (param_1="LIST") returned 0x4 [0116.635] SysStringLen (param_1="MOF") returned 0x3 [0116.635] SysStringLen (param_1="RAWXML") returned 0x6 [0116.635] SysStringLen (param_1="LIST") returned 0x4 [0116.635] SysStringLen (param_1="MOF") returned 0x3 [0116.635] malloc (_Size=0x30) returned 0x29ec250a600 [0116.635] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.635] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.635] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.635] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=8, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.636] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="csv.xsl") returned 0x0 [0116.636] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.636] malloc (_Size=0x18) returned 0x29ec250b2c0 [0116.636] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.636] free (_Block=0x29ec250b2c0) [0116.636] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="CSV", varVal2=0x0)) returned 0x0 [0116.636] malloc (_Size=0x18) returned 0x29ec250b0e0 [0116.637] malloc (_Size=0x18) returned 0x29ec250b200 [0116.637] SysStringLen (param_1="CSV") returned 0x3 [0116.637] SysStringLen (param_1="TABLE") returned 0x5 [0116.637] SysStringLen (param_1="CSV") returned 0x3 [0116.637] SysStringLen (param_1="LIST") returned 0x4 [0116.637] SysStringLen (param_1="CSV") returned 0x3 [0116.637] SysStringLen (param_1="HTABLE") returned 0x6 [0116.637] SysStringLen (param_1="CSV") returned 0x3 [0116.637] SysStringLen (param_1="HFORM") returned 0x5 [0116.637] malloc (_Size=0x30) returned 0x29ec250a3c0 [0116.637] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.638] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.638] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.638] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=9, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.638] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="texttable.xsl") returned 0x0 [0116.638] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.638] malloc (_Size=0x18) returned 0x29ec250b140 [0116.639] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.639] free (_Block=0x29ec250b140) [0116.639] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="texttablewsys.xsl", varVal2=0x0)) returned 0x0 [0116.639] malloc (_Size=0x18) returned 0x29ec250b100 [0116.639] malloc (_Size=0x18) returned 0x29ec250b1a0 [0116.639] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.639] SysStringLen (param_1="TABLE") returned 0x5 [0116.639] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.639] SysStringLen (param_1="VALUE") returned 0x5 [0116.639] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.639] SysStringLen (param_1="XML") returned 0x3 [0116.639] SysStringLen (param_1="XML") returned 0x3 [0116.639] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.639] malloc (_Size=0x30) returned 0x29ec250a640 [0116.640] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.640] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.640] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.640] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=10, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.640] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="texttable.xsl") returned 0x0 [0116.640] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.640] malloc (_Size=0x18) returned 0x29ec250b140 [0116.640] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.640] free (_Block=0x29ec250b140) [0116.640] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="texttablewsys", varVal2=0x0)) returned 0x0 [0116.640] malloc (_Size=0x18) returned 0x29ec250b140 [0116.641] malloc (_Size=0x18) returned 0x29ec250b1c0 [0116.641] SysStringLen (param_1="texttablewsys") returned 0xd [0116.641] SysStringLen (param_1="TABLE") returned 0x5 [0116.641] SysStringLen (param_1="texttablewsys") returned 0xd [0116.641] SysStringLen (param_1="XML") returned 0x3 [0116.641] SysStringLen (param_1="texttablewsys") returned 0xd [0116.641] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.641] SysStringLen (param_1="XML") returned 0x3 [0116.641] SysStringLen (param_1="texttablewsys") returned 0xd [0116.641] malloc (_Size=0x30) returned 0x29ec250a9c0 [0116.641] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.641] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.641] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.641] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=11, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.641] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="texttable.xsl") returned 0x0 [0116.641] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.641] malloc (_Size=0x18) returned 0x29ec250b2c0 [0116.641] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.641] free (_Block=0x29ec250b2c0) [0116.641] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="wmiclitableformat.xsl", varVal2=0x0)) returned 0x0 [0116.641] malloc (_Size=0x18) returned 0x29ec250b220 [0116.642] malloc (_Size=0x18) returned 0x29ec250b240 [0116.642] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.654] SysStringLen (param_1="TABLE") returned 0x5 [0116.654] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.654] SysStringLen (param_1="XML") returned 0x3 [0116.654] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.654] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.654] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.654] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.654] malloc (_Size=0x30) returned 0x29ec250aa00 [0116.655] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.655] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.655] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.655] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=12, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.655] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="texttable.xsl") returned 0x0 [0116.655] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.655] malloc (_Size=0x18) returned 0x29ec250b2c0 [0116.656] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.656] free (_Block=0x29ec250b2c0) [0116.656] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="wmiclitableformat", varVal2=0x0)) returned 0x0 [0116.656] malloc (_Size=0x18) returned 0x29ec250b2c0 [0116.656] malloc (_Size=0x18) returned 0x29ec250b2e0 [0116.656] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0116.656] SysStringLen (param_1="TABLE") returned 0x5 [0116.656] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0116.656] SysStringLen (param_1="XML") returned 0x3 [0116.656] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0116.656] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.656] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0116.656] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.656] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.656] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0116.656] malloc (_Size=0x30) returned 0x29ec250a480 [0116.656] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.657] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.657] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.657] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=13, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.657] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="texttable.xsl") returned 0x0 [0116.657] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.657] malloc (_Size=0x18) returned 0x29ec250b340 [0116.657] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.658] free (_Block=0x29ec250b340) [0116.658] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="wmiclitableformatnosys.xsl", varVal2=0x0)) returned 0x0 [0116.658] malloc (_Size=0x18) returned 0x29ec250b340 [0116.658] malloc (_Size=0x18) returned 0x29ec250b3a0 [0116.658] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0116.658] SysStringLen (param_1="TABLE") returned 0x5 [0116.658] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0116.658] SysStringLen (param_1="XML") returned 0x3 [0116.658] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0116.658] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.658] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0116.658] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.658] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.658] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0116.658] malloc (_Size=0x30) returned 0x29ec250a7c0 [0116.658] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.658] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.658] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.659] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=14, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.659] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="texttable.xsl") returned 0x0 [0116.659] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.659] malloc (_Size=0x18) returned 0x29ec250dfd0 [0116.659] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.659] free (_Block=0x29ec250dfd0) [0116.659] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="wmiclitableformatnosys", varVal2=0x0)) returned 0x0 [0116.659] malloc (_Size=0x18) returned 0x29ec250dc50 [0116.659] malloc (_Size=0x18) returned 0x29ec250de30 [0116.659] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0116.659] SysStringLen (param_1="TABLE") returned 0x5 [0116.659] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0116.659] SysStringLen (param_1="XML") returned 0x3 [0116.659] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0116.659] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.659] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0116.659] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.659] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0116.659] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0116.659] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.659] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0116.660] malloc (_Size=0x30) returned 0x29ec250aa80 [0116.660] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.660] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.660] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.660] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=15, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.660] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="htable.xsl") returned 0x0 [0116.660] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.660] malloc (_Size=0x18) returned 0x29ec250d8f0 [0116.660] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.660] free (_Block=0x29ec250d8f0) [0116.660] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="htable-sortby.xsl", varVal2=0x0)) returned 0x0 [0116.660] malloc (_Size=0x18) returned 0x29ec250db70 [0116.660] malloc (_Size=0x18) returned 0x29ec250dad0 [0116.660] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0116.660] SysStringLen (param_1="TABLE") returned 0x5 [0116.660] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0116.660] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.660] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0116.660] SysStringLen (param_1="XML") returned 0x3 [0116.660] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0116.661] SysStringLen (param_1="texttablewsys") returned 0xd [0116.661] SysStringLen (param_1="XML") returned 0x3 [0116.661] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0116.661] malloc (_Size=0x30) returned 0x29ec250a4c0 [0116.661] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.661] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.661] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.661] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=16, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.661] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="htable.xsl") returned 0x0 [0116.661] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.661] malloc (_Size=0x18) returned 0x29ec250dc30 [0116.661] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.661] free (_Block=0x29ec250dc30) [0116.661] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="htable-sortby", varVal2=0x0)) returned 0x0 [0116.661] malloc (_Size=0x18) returned 0x29ec250da50 [0116.661] malloc (_Size=0x18) returned 0x29ec250d870 [0116.661] SysStringLen (param_1="htable-sortby") returned 0xd [0116.661] SysStringLen (param_1="TABLE") returned 0x5 [0116.661] SysStringLen (param_1="htable-sortby") returned 0xd [0116.661] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.662] SysStringLen (param_1="htable-sortby") returned 0xd [0116.662] SysStringLen (param_1="XML") returned 0x3 [0116.662] SysStringLen (param_1="htable-sortby") returned 0xd [0116.662] SysStringLen (param_1="texttablewsys") returned 0xd [0116.662] SysStringLen (param_1="htable-sortby") returned 0xd [0116.662] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0116.662] SysStringLen (param_1="XML") returned 0x3 [0116.662] SysStringLen (param_1="htable-sortby") returned 0xd [0116.662] malloc (_Size=0x30) returned 0x29ec250a800 [0116.662] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.662] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.662] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.662] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=17, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.662] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="mof.xsl") returned 0x0 [0116.662] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.662] malloc (_Size=0x18) returned 0x29ec250dc10 [0116.662] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.662] free (_Block=0x29ec250dc10) [0116.662] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="wmiclimofformat.xsl", varVal2=0x0)) returned 0x0 [0116.662] malloc (_Size=0x18) returned 0x29ec250d8b0 [0116.662] malloc (_Size=0x18) returned 0x29ec250dcd0 [0116.663] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0116.663] SysStringLen (param_1="TABLE") returned 0x5 [0116.663] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0116.663] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.663] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0116.663] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.663] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0116.663] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0116.663] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.663] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0116.663] malloc (_Size=0x30) returned 0x29ec250a400 [0116.663] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.663] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.663] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.663] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=18, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.663] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="mof.xsl") returned 0x0 [0116.663] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.663] malloc (_Size=0x18) returned 0x29ec250dd30 [0116.663] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.663] free (_Block=0x29ec250dd30) [0116.663] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="wmiclimofformat", varVal2=0x0)) returned 0x0 [0116.663] malloc (_Size=0x18) returned 0x29ec250dcf0 [0116.664] malloc (_Size=0x18) returned 0x29ec250dd10 [0116.664] SysStringLen (param_1="wmiclimofformat") returned 0xf [0116.664] SysStringLen (param_1="TABLE") returned 0x5 [0116.664] SysStringLen (param_1="wmiclimofformat") returned 0xf [0116.664] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.664] SysStringLen (param_1="wmiclimofformat") returned 0xf [0116.664] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.664] SysStringLen (param_1="wmiclimofformat") returned 0xf [0116.664] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0116.664] SysStringLen (param_1="wmiclimofformat") returned 0xf [0116.664] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0116.664] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.664] SysStringLen (param_1="wmiclimofformat") returned 0xf [0116.664] malloc (_Size=0x30) returned 0x29ec250a680 [0116.664] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.664] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.664] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.664] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=19, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.664] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="textvaluelist.xsl") returned 0x0 [0116.664] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.664] malloc (_Size=0x18) returned 0x29ec250deb0 [0116.664] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.664] free (_Block=0x29ec250deb0) [0116.665] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="wmiclivalueformat.xsl", varVal2=0x0)) returned 0x0 [0116.665] malloc (_Size=0x18) returned 0x29ec250dbd0 [0116.665] malloc (_Size=0x18) returned 0x29ec250de10 [0116.665] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0116.665] SysStringLen (param_1="TABLE") returned 0x5 [0116.665] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0116.665] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.665] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0116.665] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.665] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0116.665] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0116.665] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0116.665] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0116.665] malloc (_Size=0x30) returned 0x29ec250a500 [0116.665] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.665] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.665] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.665] IXMLDOMNodeList:get_item (in: This=0x29ec293ca40, index=20, listItem=0xeaa6a7f3a0 | out: listItem=0xeaa6a7f3a0*=0x29ec293d080) returned 0x0 [0116.665] IXMLDOMNode:get_text (in: This=0x29ec293d080, text=0xeaa6a7f3a8 | out: text=0xeaa6a7f3a8*="textvaluelist.xsl") returned 0x0 [0116.665] IXMLDOMNode:get_attributes (in: This=0x29ec293d080, attributeMap=0xeaa6a7f3b0 | out: attributeMap=0xeaa6a7f3b0*=0x29ec29396e0) returned 0x0 [0116.665] malloc (_Size=0x18) returned 0x29ec250df30 [0116.665] IXMLDOMNamedNodeMap:getNamedItem (in: This=0x29ec29396e0, name="KEYWORD", namedItem=0xeaa6a7f3b8 | out: namedItem=0xeaa6a7f3b8*=0x29ec293d0f0) returned 0x0 [0116.665] free (_Block=0x29ec250df30) [0116.666] IXMLDOMNode:get_nodeValue (in: This=0x29ec293d0f0, value=0xeaa6a7f3f0 | out: value=0xeaa6a7f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="wmiclivalueformat", varVal2=0x0)) returned 0x0 [0116.666] malloc (_Size=0x18) returned 0x29ec250de50 [0116.666] malloc (_Size=0x18) returned 0x29ec250deb0 [0116.666] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0116.666] SysStringLen (param_1="TABLE") returned 0x5 [0116.666] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0116.666] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0116.666] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0116.666] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0116.666] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0116.666] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0116.666] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0116.666] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0116.666] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0116.666] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0116.666] malloc (_Size=0x30) returned 0x29ec250a540 [0116.666] IUnknown:Release (This=0x29ec293d080) returned 0x0 [0116.666] IUnknown:Release (This=0x29ec29396e0) returned 0x0 [0116.666] IUnknown:Release (This=0x29ec293d0f0) returned 0x0 [0116.666] IUnknown:Release (This=0x29ec293ca40) returned 0x0 [0116.666] FreeThreadedDOMDocument:IUnknown:Release (This=0x29ec29394b0) returned 0x1 [0116.666] FreeThreadedDOMDocument:IUnknown:Release (This=0x29ec2936f20) returned 0x0 [0116.666] free (_Block=0x29ec250b280) [0116.667] GetCommandLineW () returned="\"c:\\Windows\\System32\\wbem\\WMIC.exe\" shadowcopy delete" [0116.668] malloc (_Size=0x70) returned 0x29ec250b400 [0116.668] memcpy_s (in: _Destination=0x29ec250b400, _DestinationSize=0x6e, _Source=0x29ec23520fc, _SourceSize=0x6a | out: _Destination=0x29ec250b400) returned 0x0 [0116.668] malloc (_Size=0x18) returned 0x29ec250dc30 [0116.668] malloc (_Size=0x18) returned 0x29ec250d8f0 [0116.668] malloc (_Size=0x18) returned 0x29ec250db30 [0116.668] malloc (_Size=0x18) returned 0x29ec250dc10 [0116.668] malloc (_Size=0x80) returned 0x29ec250e030 [0116.668] GetLocalTime (in: lpSystemTime=0xeaa6a7f5e8 | out: lpSystemTime=0xeaa6a7f5e8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x17, wHour=0xf, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x1ea)) [0116.668] _vsnwprintf (in: _Buffer=0x29ec250e030, _BufferCount=0x3f, _Format="%.2d-%.2d-%.4dT%.2d:%.2d:%.2d", _ArgList=0xeaa6a7f498 | out: _Buffer="03-23-2020T15:27:23") returned 19 [0116.668] lstrlenW (lpString=" shadowcopy delete") returned 18 [0116.668] malloc (_Size=0x26) returned 0x29ec250e0c0 [0116.668] lstrlenW (lpString=" shadowcopy delete") returned 18 [0116.669] lstrlenW (lpString=" shadowcopy delete") returned 18 [0116.669] malloc (_Size=0x26) returned 0x29ec250e0f0 [0116.669] lstrlenW (lpString=" shadowcopy delete") returned 18 [0116.669] lstrlenW (lpString=" shadowcopy delete") returned 18 [0116.669] lstrlenW (lpString=" shadowcopy delete") returned 18 [0116.669] malloc (_Size=0x16) returned 0x29ec250dab0 [0116.669] lstrlenW (lpString="shadowcopy") returned 10 [0116.669] _wcsicmp (_String1="shadowcopy", _String2="\"NULL\"") returned 81 [0116.669] malloc (_Size=0x16) returned 0x29ec250df30 [0116.669] malloc (_Size=0x8) returned 0x29ec250e120 [0116.669] free (_Block=0x0) [0116.669] free (_Block=0x29ec250dab0) [0116.669] lstrlenW (lpString=" shadowcopy delete") returned 18 [0116.669] malloc (_Size=0xe) returned 0x29ec250da30 [0116.669] lstrlenW (lpString="delete") returned 6 [0116.669] _wcsicmp (_String1="delete", _String2="\"NULL\"") returned 66 [0116.669] malloc (_Size=0xe) returned 0x29ec250dd70 [0116.669] malloc (_Size=0x10) returned 0x29ec250def0 [0116.669] memmove_s (in: _Destination=0x29ec250def0, _DestinationSize=0x8, _Source=0x29ec250e120, _SourceSize=0x8 | out: _Destination=0x29ec250def0) returned 0x0 [0116.669] free (_Block=0x29ec250e120) [0116.669] free (_Block=0x0) [0116.669] free (_Block=0x29ec250da30) [0116.669] malloc (_Size=0x10) returned 0x29ec250d9b0 [0116.669] lstrlenW (lpString="QUIT") returned 4 [0116.669] lstrlenW (lpString="shadowcopy") returned 10 [0116.670] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="QUIT", cchCount2=4) returned 3 [0116.670] lstrlenW (lpString="EXIT") returned 4 [0116.670] lstrlenW (lpString="shadowcopy") returned 10 [0116.670] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="EXIT", cchCount2=4) returned 3 [0116.670] free (_Block=0x29ec250d9b0) [0116.670] WbemLocator:IUnknown:AddRef (This=0x29ec236c6d0) returned 0x2 [0116.670] malloc (_Size=0x10) returned 0x29ec250d890 [0116.670] lstrlenW (lpString="/") returned 1 [0116.670] lstrlenW (lpString="shadowcopy") returned 10 [0116.670] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="/", cchCount2=1) returned 3 [0116.670] lstrlenW (lpString="-") returned 1 [0116.670] lstrlenW (lpString="shadowcopy") returned 10 [0116.670] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="-", cchCount2=1) returned 3 [0116.670] lstrlenW (lpString="CLASS") returned 5 [0116.670] lstrlenW (lpString="shadowcopy") returned 10 [0116.670] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="CLASS", cchCount2=5) returned 3 [0116.670] lstrlenW (lpString="PATH") returned 4 [0116.670] lstrlenW (lpString="shadowcopy") returned 10 [0116.670] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="PATH", cchCount2=4) returned 3 [0116.670] lstrlenW (lpString="CONTEXT") returned 7 [0116.670] lstrlenW (lpString="shadowcopy") returned 10 [0116.670] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="CONTEXT", cchCount2=7) returned 3 [0116.670] lstrlenW (lpString="shadowcopy") returned 10 [0116.670] malloc (_Size=0x16) returned 0x29ec250df10 [0116.670] lstrlenW (lpString="shadowcopy") returned 10 [0116.671] GetCurrentThreadId () returned 0x103c [0116.671] ??0CHString@@QEAA@XZ () returned 0xeaa6a7f350 [0116.671] malloc (_Size=0x18) returned 0x29ec250db50 [0116.671] malloc (_Size=0x18) returned 0x29ec250d910 [0116.671] WbemLocator:IWbemLocator:ConnectServer (in: This=0x29ec236c6d0, strNetworkResource="root\\cli", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x7ff71f067898 | out: ppNamespace=0x7ff71f067898*=0x29ec23c50c0) returned 0x0 [0123.046] free (_Block=0x29ec250d910) [0123.046] free (_Block=0x29ec250db50) [0123.046] CoSetProxyBlanket (pProxy=0x29ec23c50c0, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0123.047] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0123.047] GetCurrentThreadId () returned 0x103c [0123.047] ??0CHString@@QEAA@XZ () returned 0xeaa6a7f1e8 [0123.047] malloc (_Size=0x18) returned 0x29ec250df70 [0123.047] malloc (_Size=0x18) returned 0x29ec250df50 [0123.047] malloc (_Size=0x18) returned 0x29ec250dc70 [0123.048] malloc (_Size=0x18) returned 0x29ec250de70 [0123.048] SysStringLen (param_1="root\\cli") returned 0x8 [0123.048] SysStringLen (param_1="\\") returned 0x1 [0123.048] malloc (_Size=0x18) returned 0x29ec250daf0 [0123.048] SysStringLen (param_1="root\\cli\\") returned 0x9 [0123.048] SysStringLen (param_1="ms_409") returned 0x6 [0123.048] free (_Block=0x29ec250de70) [0123.048] free (_Block=0x29ec250dc70) [0123.049] free (_Block=0x29ec250df50) [0123.049] free (_Block=0x29ec250df70) [0123.049] malloc (_Size=0x18) returned 0x29ec250ddd0 [0123.049] WbemLocator:IWbemLocator:ConnectServer (in: This=0x29ec236c6d0, strNetworkResource="root\\cli\\ms_409", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x7ff71f0678a0 | out: ppNamespace=0x7ff71f0678a0*=0x29ec23c4fa0) returned 0x0 [0123.258] free (_Block=0x29ec250ddd0) [0123.258] free (_Block=0x29ec250daf0) [0123.258] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0123.258] GetCurrentThreadId () returned 0x103c [0123.258] ??0CHString@@QEAA@XZ () returned 0xeaa6a7f368 [0123.258] malloc (_Size=0x18) returned 0x29ec250df50 [0123.258] malloc (_Size=0x18) returned 0x29ec250da70 [0123.259] malloc (_Size=0x18) returned 0x29ec250d8d0 [0123.259] lstrlenA (lpString="MSFT_CliAlias.FriendlyName='") returned 28 [0123.259] malloc (_Size=0x3a) returned 0x29ec250ebe0 [0123.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff71f04ac40, cbMultiByte=-1, lpWideCharStr=0x29ec250ebe0, cchWideChar=29 | out: lpWideCharStr="MSFT_CliAlias.FriendlyName='") returned 29 [0123.260] free (_Block=0x29ec250ebe0) [0123.260] malloc (_Size=0x18) returned 0x29ec250d910 [0123.260] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='") returned 0x1c [0123.260] SysStringLen (param_1="shadowcopy") returned 0xa [0123.260] malloc (_Size=0x18) returned 0x29ec250df70 [0123.260] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='shadowcopy") returned 0x26 [0123.260] SysStringLen (param_1="'") returned 0x1 [0123.260] free (_Block=0x29ec250d910) [0123.260] free (_Block=0x29ec250d8d0) [0123.260] free (_Block=0x29ec250da70) [0123.260] free (_Block=0x29ec250df50) [0123.260] IWbemServices:GetObject (in: This=0x29ec23c50c0, strObjectPath="MSFT_CliAlias.FriendlyName='shadowcopy'", lFlags=0, pCtx=0x0, ppObject=0xeaa6a7f290*=0x0, ppCallResult=0x0 | out: ppObject=0xeaa6a7f290*=0x29ec23d6090, ppCallResult=0x0) returned 0x0 [0123.284] malloc (_Size=0x18) returned 0x29ec250dff0 [0123.284] IWbemClassObject:Get (in: This=0x29ec23d6090, wszName="Target", lFlags=0, pVal=0xeaa6a7f2a8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f2a8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Select * from Win32_ShadowCopy", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.285] free (_Block=0x29ec250dff0) [0123.285] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0123.285] malloc (_Size=0x3e) returned 0x29ec250ebe0 [0123.285] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0123.285] malloc (_Size=0x18) returned 0x29ec250df90 [0123.285] IWbemClassObject:Get (in: This=0x29ec23d6090, wszName="PWhere", lFlags=0, pVal=0xeaa6a7f2a8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f2a8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=" Where ID = '#'", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.285] free (_Block=0x29ec250df90) [0123.285] lstrlenW (lpString=" Where ID = '#'") returned 15 [0123.285] malloc (_Size=0x20) returned 0x29ec250ec30 [0123.285] lstrlenW (lpString=" Where ID = '#'") returned 15 [0123.285] malloc (_Size=0x18) returned 0x29ec250d930 [0123.285] IWbemClassObject:Get (in: This=0x29ec23d6090, wszName="Connection", lFlags=0, pVal=0xeaa6a7f2a8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f2a8*(varType=0xd, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x29ec23d6340, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.285] free (_Block=0x29ec250d930) [0123.286] IUnknown:QueryInterface (in: This=0x29ec23d6340, riid=0x7ff71f050598*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0xeaa6a7f298 | out: ppvObject=0xeaa6a7f298*=0x29ec23d6340) returned 0x0 [0123.286] GetCurrentThreadId () returned 0x103c [0123.286] ??0CHString@@QEAA@XZ () returned 0xeaa6a7f1b8 [0123.286] malloc (_Size=0x18) returned 0x29ec250ded0 [0123.286] IWbemClassObject:Get (in: This=0x29ec23d6340, wszName="Namespace", lFlags=0, pVal=0xeaa6a7f1c0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f1c0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ROOT\\CIMV2", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.286] free (_Block=0x29ec250ded0) [0123.286] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0123.286] malloc (_Size=0x16) returned 0x29ec250de70 [0123.286] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0123.286] malloc (_Size=0x18) returned 0x29ec250dc70 [0123.286] IWbemClassObject:Get (in: This=0x29ec23d6340, wszName="Locale", lFlags=0, pVal=0xeaa6a7f1c0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x29ec23b6e38, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f1c0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ms_409", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.286] free (_Block=0x29ec250dc70) [0123.287] lstrlenW (lpString="ms_409") returned 6 [0123.287] malloc (_Size=0xe) returned 0x29ec250ddb0 [0123.287] lstrlenW (lpString="ms_409") returned 6 [0123.287] malloc (_Size=0x18) returned 0x29ec250d950 [0123.287] IWbemClassObject:Get (in: This=0x29ec23d6340, wszName="User", lFlags=0, pVal=0xeaa6a7f1c0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x29ec23b6e38, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f1c0*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.287] free (_Block=0x29ec250d950) [0123.287] malloc (_Size=0x18) returned 0x29ec250de90 [0123.287] IWbemClassObject:Get (in: This=0x29ec23d6340, wszName="Password", lFlags=0, pVal=0xeaa6a7f1c0*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f1c0*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.287] free (_Block=0x29ec250de90) [0123.287] malloc (_Size=0x18) returned 0x29ec250d8d0 [0123.288] IWbemClassObject:Get (in: This=0x29ec23d6340, wszName="Server", lFlags=0, pVal=0xeaa6a7f1c0*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f1c0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=".", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.288] free (_Block=0x29ec250d8d0) [0123.288] lstrlenW (lpString=".") returned 1 [0123.288] malloc (_Size=0x4) returned 0x29ec250ec60 [0123.288] lstrlenW (lpString=".") returned 1 [0123.288] malloc (_Size=0x18) returned 0x29ec250ddf0 [0123.288] IWbemClassObject:Get (in: This=0x29ec23d6340, wszName="Authority", lFlags=0, pVal=0xeaa6a7f1c0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x29ec23b6e38, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f1c0*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.288] free (_Block=0x29ec250ddf0) [0123.288] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0123.288] IUnknown:Release (This=0x29ec23d6340) returned 0x1 [0123.288] GetCurrentThreadId () returned 0x103c [0123.288] ??0CHString@@QEAA@XZ () returned 0xeaa6a7f1b8 [0123.288] malloc (_Size=0x18) returned 0x29ec250d930 [0123.288] IWbemClassObject:Get (in: This=0x29ec23d6090, wszName="__RELPATH", lFlags=0, pVal=0xeaa6a7f1c8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f1c8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="MSFT_CliAlias.FriendlyName=\"ShadowCopy\"", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.288] free (_Block=0x29ec250d930) [0123.288] malloc (_Size=0x18) returned 0x29ec250ded0 [0123.289] GetCurrentThreadId () returned 0x103c [0123.289] ??0CHString@@QEAA@XZ () returned 0xeaa6a7f088 [0123.289] ??0CHString@@QEAA@PEBG@Z () returned 0xeaa6a7f0a0 [0123.289] ??0CHString@@QEAA@AEBV0@@Z () returned 0xeaa6a7f018 [0123.289] ?Empty@CHString@@QEAAXXZ () returned 0x7ffce127674c [0123.289] ?GetData@CHString@@IEBAPEAUCHStringData@@XZ () returned 0x29ec250ec80 [0123.289] ?Find@CHString@@QEBAHPEBG@Z () returned 0x1b [0123.289] ?Left@CHString@@QEBA?AV1@H@Z () returned 0xeaa6a7f028 [0123.289] ??H@YA?AVCHString@@AEBV0@PEBG@Z () returned 0xeaa6a7f020 [0123.289] ??YCHString@@QEAAAEBV0@AEBV0@@Z () returned 0xeaa6a7f0a0 [0123.289] ??1CHString@@QEAA@XZ () returned 0x1 [0123.289] ??1CHString@@QEAA@XZ () returned 0x1 [0123.289] ?Mid@CHString@@QEBA?AV1@H@Z () returned 0xeaa6a7eff0 [0123.289] ??4CHString@@QEAAAEBV0@AEBV0@@Z () returned 0xeaa6a7f018 [0123.289] ??1CHString@@QEAA@XZ () returned 0x1 [0123.289] ?GetData@CHString@@IEBAPEAUCHStringData@@XZ () returned 0x29ec250ecf0 [0123.289] ?Find@CHString@@QEBAHPEBG@Z () returned 0xa [0123.289] ?Left@CHString@@QEBA?AV1@H@Z () returned 0xeaa6a7f028 [0123.289] ??H@YA?AVCHString@@AEBV0@PEBG@Z () returned 0xeaa6a7f020 [0123.289] ??YCHString@@QEAAAEBV0@AEBV0@@Z () returned 0xeaa6a7f0a0 [0123.289] ??1CHString@@QEAA@XZ () returned 0x1 [0123.289] ??1CHString@@QEAA@XZ () returned 0x1 [0123.289] ?Mid@CHString@@QEBA?AV1@H@Z () returned 0xeaa6a7eff0 [0123.290] ??4CHString@@QEAAAEBV0@AEBV0@@Z () returned 0xeaa6a7f018 [0123.290] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0123.290] ?GetData@CHString@@IEBAPEAUCHStringData@@XZ () returned 0x7ffce1276740 [0123.290] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0123.290] malloc (_Size=0x18) returned 0x29ec250daf0 [0123.290] malloc (_Size=0x18) returned 0x29ec250da90 [0123.290] malloc (_Size=0x18) returned 0x29ec250d930 [0123.599] malloc (_Size=0x18) returned 0x29ec250dfd0 [0123.599] malloc (_Size=0x18) returned 0x29ec250dbf0 [0123.599] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=") returned 0x3c [0123.599] SysStringLen (param_1="\"Description\",RelPath=\"") returned 0x17 [0123.599] malloc (_Size=0x18) returned 0x29ec250d950 [0123.600] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"") returned 0x53 [0123.600] SysStringLen (param_1="MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x29 [0123.600] malloc (_Size=0x18) returned 0x29ec250dab0 [0123.600] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x7c [0123.600] SysStringLen (param_1="\"") returned 0x1 [0123.600] free (_Block=0x29ec250d950) [0123.600] free (_Block=0x29ec250dbf0) [0123.600] free (_Block=0x29ec250dfd0) [0123.600] free (_Block=0x29ec250d930) [0123.601] free (_Block=0x29ec250da90) [0123.601] free (_Block=0x29ec250daf0) [0123.601] IWbemServices:GetObject (in: This=0x29ec23c4fa0, strObjectPath="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"\"", lFlags=0, pCtx=0x0, ppObject=0xeaa6a7f068*=0x0, ppCallResult=0x0 | out: ppObject=0xeaa6a7f068*=0x29ec23d6c20, ppCallResult=0x0) returned 0x0 [0123.610] malloc (_Size=0x18) returned 0x29ec250db90 [0123.610] IWbemClassObject:Get (in: This=0x29ec23d6c20, wszName="Text", lFlags=0, pVal=0xeaa6a7f0b0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xeaa6a7f0b0*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x29ec23bb1b0*(cDims=0x1, fFeatures=0x180, cbElements=0x8, cLocks=0x0, pvData=0x29ec23b78b0, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0123.610] free (_Block=0x29ec250db90) [0123.610] SafeArrayGetLBound (in: psa=0x29ec23bb1b0, nDim=0x1, plLbound=0xeaa6a7f07c | out: plLbound=0xeaa6a7f07c) returned 0x0 [0123.610] SafeArrayGetUBound (in: psa=0x29ec23bb1b0, nDim=0x1, plUbound=0xeaa6a7f080 | out: plUbound=0xeaa6a7f080) returned 0x0 [0123.611] SafeArrayGetElement (in: psa=0x29ec23bb1b0, rgIndices=0xeaa6a7f078, pv=0xeaa6a7f090 | out: pv=0xeaa6a7f090) returned 0x0 [0123.611] malloc (_Size=0x18) returned 0x29ec250d970 [0123.611] malloc (_Size=0x18) returned 0x29ec250dd50 [0123.611] SysStringLen (param_1="Shadow copy management.") returned 0x17 [0123.611] free (_Block=0x29ec250d970) [0123.611] IUnknown:Release (This=0x29ec23d6c20) returned 0x0 [0123.611] free (_Block=0x29ec250dab0) [0123.611] ??1CHString@@QEAA@XZ () returned 0x1 [0123.611] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0123.611] free (_Block=0x29ec250ded0) [0123.611] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0123.611] lstrlenW (lpString="Shadow copy management.") returned 23 [0123.612] malloc (_Size=0x30) returned 0x29ec250a880 [0123.612] lstrlenW (lpString="Shadow copy management.") returned 23 [0123.612] free (_Block=0x29ec250dd50) [0123.612] IUnknown:Release (This=0x29ec23d6090) returned 0x0 [0123.612] free (_Block=0x29ec250df70) [0123.612] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0123.612] lstrlenW (lpString="PATH") returned 4 [0123.612] lstrlenW (lpString="delete") returned 6 [0123.612] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="PATH", cchCount2=4) returned 1 [0123.612] lstrlenW (lpString="WHERE") returned 5 [0123.612] lstrlenW (lpString="delete") returned 6 [0123.612] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="WHERE", cchCount2=5) returned 1 [0123.612] lstrlenW (lpString="(") returned 1 [0123.612] lstrlenW (lpString="delete") returned 6 [0123.612] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="(", cchCount2=1) returned 3 [0123.613] lstrlenW (lpString="/") returned 1 [0123.613] lstrlenW (lpString="delete") returned 6 [0123.613] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="/", cchCount2=1) returned 3 [0123.613] lstrlenW (lpString="-") returned 1 [0123.613] lstrlenW (lpString="delete") returned 6 [0123.613] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="-", cchCount2=1) returned 3 [0123.613] malloc (_Size=0x18) returned 0x29ec250d970 [0123.613] lstrlenW (lpString="GET") returned 3 [0123.613] lstrlenW (lpString="delete") returned 6 [0123.613] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0123.613] lstrlenW (lpString="LIST") returned 4 [0123.613] lstrlenW (lpString="delete") returned 6 [0123.613] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0123.614] lstrlenW (lpString="SET") returned 3 [0123.614] lstrlenW (lpString="delete") returned 6 [0123.614] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0123.614] lstrlenW (lpString="CREATE") returned 6 [0123.614] lstrlenW (lpString="delete") returned 6 [0123.614] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0123.614] lstrlenW (lpString="CALL") returned 4 [0123.614] lstrlenW (lpString="delete") returned 6 [0123.614] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CALL", cchCount2=4) returned 3 [0123.614] lstrlenW (lpString="ASSOC") returned 5 [0123.614] lstrlenW (lpString="delete") returned 6 [0123.614] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0123.614] lstrlenW (lpString="DELETE") returned 6 [0123.614] lstrlenW (lpString="delete") returned 6 [0123.614] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="DELETE", cchCount2=6) returned 2 [0123.615] free (_Block=0x29ec250d970) [0123.615] lstrlenW (lpString="/") returned 1 [0123.615] lstrlenW (lpString="delete") returned 6 [0123.615] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="/", cchCount2=1) returned 3 [0123.615] lstrlenW (lpString="-") returned 1 [0123.615] lstrlenW (lpString="delete") returned 6 [0123.615] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="-", cchCount2=1) returned 3 [0123.615] lstrlenW (lpString="delete") returned 6 [0123.615] malloc (_Size=0xe) returned 0x29ec250d9f0 [0123.615] lstrlenW (lpString="delete") returned 6 [0123.615] lstrlenW (lpString="GET") returned 3 [0123.615] lstrlenW (lpString="delete") returned 6 [0123.615] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0123.616] lstrlenW (lpString="LIST") returned 4 [0123.616] lstrlenW (lpString="delete") returned 6 [0123.616] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0123.616] lstrlenW (lpString="SET") returned 3 [0123.616] lstrlenW (lpString="delete") returned 6 [0123.616] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0123.616] lstrlenW (lpString="CREATE") returned 6 [0123.616] lstrlenW (lpString="delete") returned 6 [0123.616] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0123.616] lstrlenW (lpString="CALL") returned 4 [0123.616] lstrlenW (lpString="delete") returned 6 [0123.616] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CALL", cchCount2=4) returned 3 [0123.616] lstrlenW (lpString="ASSOC") returned 5 [0123.616] lstrlenW (lpString="delete") returned 6 [0123.616] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0123.616] lstrlenW (lpString="DELETE") returned 6 [0123.616] lstrlenW (lpString="delete") returned 6 [0123.616] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="DELETE", cchCount2=6) returned 2 [0123.617] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0123.617] malloc (_Size=0x3e) returned 0x29ec250ec80 [0123.617] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0123.617] wcstok (in: _String="Select * from Win32_ShadowCopy", _Delimiter=" ", _Context=0xffffffffffffff60 | out: _String="Select", _Context=0xffffffffffffff60) returned="Select" [0123.617] malloc (_Size=0x18) returned 0x29ec250da70 [0123.617] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x65006c00650053 | out: _String=0x0, _Context=0x65006c00650053) returned="*" [0123.617] lstrlenW (lpString="FROM") returned 4 [0123.617] lstrlenW (lpString="*") returned 1 [0123.617] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="*", cchCount1=1, lpString2="FROM", cchCount2=4) returned 1 [0123.617] malloc (_Size=0x18) returned 0x29ec250d970 [0123.617] free (_Block=0x29ec250da70) [0123.617] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x29ec21f0db0*="\x01\x01" | out: _String=0x0, _Context=0x29ec21f0db0*="\x01\x01") returned="from" [0123.617] lstrlenW (lpString="FROM") returned 4 [0123.617] lstrlenW (lpString="from") returned 4 [0123.617] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="from", cchCount1=4, lpString2="FROM", cchCount2=4) returned 2 [0123.618] malloc (_Size=0x18) returned 0x29ec250dcb0 [0123.618] free (_Block=0x29ec250d970) [0123.618] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x29ec21f0db0*="\x01\x01" | out: _String=0x0, _Context=0x29ec21f0db0*="\x01\x01") returned="Win32_ShadowCopy" [0123.618] malloc (_Size=0x18) returned 0x29ec250ddd0 [0123.618] free (_Block=0x29ec250dcb0) [0123.618] free (_Block=0x29ec250ec80) [0123.618] free (_Block=0x29ec250ddd0) [0123.625] lstrlenW (lpString="SET") returned 3 [0123.625] lstrlenW (lpString="delete") returned 6 [0123.625] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0123.625] lstrlenW (lpString="CREATE") returned 6 [0123.625] lstrlenW (lpString="delete") returned 6 [0123.625] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0123.625] free (_Block=0x29ec250d890) [0123.625] malloc (_Size=0x8) returned 0x29ec250ec80 [0123.625] lstrlenW (lpString="GET") returned 3 [0123.625] lstrlenW (lpString="delete") returned 6 [0123.625] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0123.625] lstrlenW (lpString="LIST") returned 4 [0123.625] lstrlenW (lpString="delete") returned 6 [0123.625] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0123.625] lstrlenW (lpString="ASSOC") returned 5 [0123.625] lstrlenW (lpString="delete") returned 6 [0123.625] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0123.625] WbemLocator:IUnknown:AddRef (This=0x29ec236c6d0) returned 0x3 [0123.625] free (_Block=0x29ec2505b60) [0123.626] lstrlenW (lpString="") returned 0 [0123.626] lstrlenW (lpString="NQDPDE") returned 6 [0123.626] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0123.626] lstrlenW (lpString="NQDPDE") returned 6 [0123.626] malloc (_Size=0xe) returned 0x29ec250de90 [0123.626] lstrlenW (lpString="NQDPDE") returned 6 [0123.626] GetCurrentThreadId () returned 0x103c [0123.626] GetCurrentProcess () returned 0xffffffffffffffff [0123.626] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x28, TokenHandle=0xeaa6a7f3f0 | out: TokenHandle=0xeaa6a7f3f0*=0x2b4) returned 1 [0123.626] GetTokenInformation (in: TokenHandle=0x2b4, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xeaa6a7f3e8 | out: TokenInformation=0x0, ReturnLength=0xeaa6a7f3e8) returned 0 [0123.626] malloc (_Size=0x118) returned 0x29ec250eca0 [0123.626] GetTokenInformation (in: TokenHandle=0x2b4, TokenInformationClass=0x3, TokenInformation=0x29ec250eca0, TokenInformationLength=0x118, ReturnLength=0xeaa6a7f3e8 | out: TokenInformation=0x29ec250eca0, ReturnLength=0xeaa6a7f3e8) returned 1 [0123.626] AdjustTokenPrivileges (in: TokenHandle=0x2b4, DisableAllPrivileges=0, NewState=0x29ec250eca0*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x9), (Luid.LowPart=0x2, Luid.HighPart=10, Attributes=0x0), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0xd), (Luid.LowPart=0x2, Luid.HighPart=14, Attributes=0x0), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x12), (Luid.LowPart=0x2, Luid.HighPart=19, Attributes=0x0), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x17), (Luid.LowPart=0x3, Luid.HighPart=24, Attributes=0x0), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x1d), (Luid.LowPart=0x3, Luid.HighPart=30, Attributes=0x0), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x23), (Luid.LowPart=0x2, Luid.HighPart=1872704724, Attributes=0x35a0), (Luid.LowPart=0x29e, Luid.HighPart=-1034921120, Attributes=0x29e), (Luid.LowPart=0x22, Luid.HighPart=520093727, Attributes=0x35b7), (Luid.LowPart=0x29e, Luid.HighPart=-1034944176, Attributes=0x29e), (Luid.LowPart=0x0, Luid.HighPart=0, Attributes=0x0), (Luid.LowPart=0x0, Luid.HighPart=0, Attributes=0x0))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0123.626] free (_Block=0x29ec250eca0) [0123.626] CloseHandle (hObject=0x2b4) returned 1 [0123.626] lstrlenW (lpString="GET") returned 3 [0123.626] lstrlenW (lpString="delete") returned 6 [0123.626] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0123.626] lstrlenW (lpString="LIST") returned 4 [0123.627] lstrlenW (lpString="delete") returned 6 [0123.627] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0123.627] lstrlenW (lpString="SET") returned 3 [0123.627] lstrlenW (lpString="delete") returned 6 [0123.627] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0123.627] lstrlenW (lpString="CALL") returned 4 [0123.627] lstrlenW (lpString="delete") returned 6 [0123.627] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CALL", cchCount2=4) returned 3 [0123.627] lstrlenW (lpString="ASSOC") returned 5 [0123.627] lstrlenW (lpString="delete") returned 6 [0123.627] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0123.627] lstrlenW (lpString="CREATE") returned 6 [0123.627] lstrlenW (lpString="delete") returned 6 [0123.627] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0123.627] lstrlenW (lpString="DELETE") returned 6 [0123.627] lstrlenW (lpString="delete") returned 6 [0123.627] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="DELETE", cchCount2=6) returned 2 [0123.627] malloc (_Size=0x18) returned 0x29ec250daf0 [0123.627] lstrlenA (lpString="") returned 0 [0123.628] malloc (_Size=0x2) returned 0x29ec2505b60 [0123.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff71f04c40c, cbMultiByte=-1, lpWideCharStr=0x29ec2505b60, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0123.628] free (_Block=0x29ec2505b60) [0123.628] malloc (_Size=0x18) returned 0x29ec250dd90 [0123.628] lstrlenA (lpString="") returned 0 [0123.628] malloc (_Size=0x2) returned 0x29ec2505b60 [0123.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff71f04c40c, cbMultiByte=-1, lpWideCharStr=0x29ec2505b60, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0123.628] free (_Block=0x29ec2505b60) [0123.628] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0123.628] malloc (_Size=0x3e) returned 0x29ec250eca0 [0123.628] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0123.628] wcstok (in: _String="Select * from Win32_ShadowCopy", _Delimiter=" ", _Context=0xffffffffffffff40 | out: _String="Select", _Context=0xffffffffffffff40) returned="Select" [0123.628] malloc (_Size=0x18) returned 0x29ec250dc70 [0123.629] free (_Block=0x29ec250dd90) [0123.629] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x29ec21f0db0*="\x01\x01" | out: _String=0x0, _Context=0x29ec21f0db0*="\x01\x01") returned="*" [0123.629] lstrlenW (lpString="FROM") returned 4 [0123.629] lstrlenW (lpString="*") returned 1 [0123.629] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="*", cchCount1=1, lpString2="FROM", cchCount2=4) returned 1 [0123.629] malloc (_Size=0x18) returned 0x29ec250ddf0 [0123.629] free (_Block=0x29ec250dc70) [0123.629] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x29ec21f0db0*="\x01\x01" | out: _String=0x0, _Context=0x29ec21f0db0*="\x01\x01") returned="from" [0123.629] lstrlenW (lpString="FROM") returned 4 [0123.629] lstrlenW (lpString="from") returned 4 [0123.629] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="from", cchCount1=4, lpString2="FROM", cchCount2=4) returned 2 [0123.629] malloc (_Size=0x18) returned 0x29ec250d930 [0123.629] free (_Block=0x29ec250ddf0) [0123.629] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x29ec21f0db0*="\x01\x01" | out: _String=0x0, _Context=0x29ec21f0db0*="\x01\x01") returned="Win32_ShadowCopy" [0123.629] malloc (_Size=0x18) returned 0x29ec250dd30 [0123.629] free (_Block=0x29ec250d930) [0123.629] free (_Block=0x29ec250eca0) [0123.629] malloc (_Size=0x18) returned 0x29ec250db90 [0123.629] malloc (_Size=0x18) returned 0x29ec250d910 [0123.630] SysStringLen (param_1="SELECT * FROM ") returned 0xe [0123.630] SysStringLen (param_1="Win32_ShadowCopy") returned 0x10 [0123.630] free (_Block=0x29ec250daf0) [0123.630] free (_Block=0x29ec250db90) [0123.632] ??0CHString@@QEAA@XZ () returned 0xeaa6a7f360 [0123.632] GetCurrentThreadId () returned 0x103c [0123.632] malloc (_Size=0x18) returned 0x29ec250df90 [0123.632] malloc (_Size=0x18) returned 0x29ec250d890 [0123.632] malloc (_Size=0x18) returned 0x29ec250d990 [0123.632] malloc (_Size=0x18) returned 0x29ec250d970 [0123.632] malloc (_Size=0x18) returned 0x29ec250da70 [0123.632] SysStringLen (param_1="\\\\") returned 0x2 [0123.632] SysStringLen (param_1="NQDPDE") returned 0x6 [0123.632] malloc (_Size=0x18) returned 0x29ec250dbf0 [0123.632] SysStringLen (param_1="\\\\NQDPDE") returned 0x8 [0123.633] SysStringLen (param_1="\\") returned 0x1 [0123.633] malloc (_Size=0x18) returned 0x29ec250dc70 [0123.633] SysStringLen (param_1="\\\\NQDPDE\\") returned 0x9 [0123.633] SysStringLen (param_1="ROOT\\CIMV2") returned 0xa [0123.633] free (_Block=0x29ec250dbf0) [0123.633] free (_Block=0x29ec250da70) [0123.633] free (_Block=0x29ec250d970) [0123.633] free (_Block=0x29ec250d990) [0123.633] free (_Block=0x29ec250d890) [0123.633] free (_Block=0x29ec250df90) [0123.633] malloc (_Size=0x18) returned 0x29ec250db90 [0123.633] malloc (_Size=0x18) returned 0x29ec250daf0 [0123.633] malloc (_Size=0x18) returned 0x29ec250d930 [0123.634] WbemLocator:IWbemLocator:ConnectServer (in: This=0x29ec236c6d0, strNetworkResource="\\\\NQDPDE\\ROOT\\CIMV2", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x7ff71f0678d0 | out: ppNamespace=0x7ff71f0678d0*=0x29ec23c4a00) returned 0x0 [0123.725] free (_Block=0x29ec250d930) [0123.725] free (_Block=0x29ec250daf0) [0123.725] free (_Block=0x29ec250db90) [0123.725] CoSetProxyBlanket (pProxy=0x29ec23c4a00, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0123.726] free (_Block=0x29ec250dc70) [0123.726] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0123.726] ??0CHString@@QEAA@XZ () returned 0xeaa6a7f2a0 [0123.726] GetCurrentThreadId () returned 0x103c [0123.726] malloc (_Size=0x18) returned 0x29ec250dff0 [0123.726] lstrlenA (lpString="") returned 0 [0123.726] malloc (_Size=0x2) returned 0x29ec2505b60 [0123.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff71f04c40c, cbMultiByte=-1, lpWideCharStr=0x29ec2505b60, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0123.726] free (_Block=0x29ec2505b60) [0123.726] SysStringLen (param_1="SELECT * FROM Win32_ShadowCopy") returned 0x1e [0123.726] SysStringLen (param_1="") returned 0x0 [0123.726] free (_Block=0x29ec250dff0) [0123.726] malloc (_Size=0x18) returned 0x29ec250dd50 [0123.726] IWbemServices:ExecQuery (in: This=0x29ec23c4a00, strQueryLanguage="WQL", strQuery="SELECT * FROM Win32_ShadowCopy", lFlags=0, pCtx=0x0, ppEnum=0xeaa6a7f2b0 | out: ppEnum=0xeaa6a7f2b0*=0x0) returned 0x80041014 [0124.516] free (_Block=0x29ec250dd50) [0124.516] _CxxThrowException () [0124.522] malloc (_Size=0x20) returned 0x29ec250eca0 [0124.522] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0124.522] free (_Block=0x29ec250dd30) [0124.522] free (_Block=0x29ec250d910) [0124.523] GetCurrentThreadId () returned 0x103c [0124.523] ??0CHString@@QEAA@PEBG@Z () returned 0xeaa6a7f498 [0124.523] ??YCHString@@QEAAAEBV0@PEBG@Z () returned 0xeaa6a7f498 [0124.523] ??0CHString@@QEAA@XZ () returned 0xeaa6a7f240 [0124.523] malloc (_Size=0x18) returned 0x29ec250d890 [0124.523] malloc (_Size=0x18) returned 0x29ec250df50 [0124.523] SysStringLen (param_1="") returned 0x0 [0124.523] free (_Block=0x29ec250d890) [0124.523] CoCreateInstance (in: rclsid=0x7ff71f0505a8*(Data1=0xeb87e1bd, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff71f0505b8*(Data1=0xeb87e1bc, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), ppv=0x7ff71f0678f8 | out: ppv=0x7ff71f0678f8*=0x29ec23adb40) returned 0x0 [0124.535] WbemStatusCodeText:IWbemStatusCodeText:GetErrorCodeText (in: This=0x29ec23adb40, hRes=0x80041014, LocaleId=0x0, lFlags=0, MessageText=0xeaa6a7f238 | out: MessageText=0xeaa6a7f238*="Initialization failure\r\n") returned 0x0 [0124.536] free (_Block=0x29ec250df50) [0124.536] malloc (_Size=0x18) returned 0x29ec250df50 [0124.536] WbemStatusCodeText:IWbemStatusCodeText:GetFacilityCodeText (in: This=0x29ec23adb40, hRes=0x80041014, LocaleId=0x0, lFlags=0, MessageText=0xeaa6a7f230 | out: MessageText=0xeaa6a7f230*="WMI") returned 0x0 [0124.537] malloc (_Size=0x18) returned 0x29ec250d910 [0124.538] lstrlenW (lpString="WMI") returned 3 [0124.538] lstrlenW (lpString="Wbem") returned 4 [0124.538] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Wbem", cchCount1=4, lpString2="WMI", cchCount2=3) returned 1 [0124.538] lstrlenW (lpString="WMI") returned 3 [0124.538] lstrlenW (lpString="WMI") returned 3 [0124.538] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="WMI", cchCount1=3, lpString2="WMI", cchCount2=3) returned 2 [0124.538] WbemStatusCodeText:IUnknown:Release (This=0x29ec23adb40) returned 0x0 [0124.538] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0124.538] LoadStringW (in: hInstance=0x0, uID=0xb7f3, lpBuffer=0xeaa6a7eaa0, cchBufferMax=1024 | out: lpBuffer="ERROR:\r\nDescription = %1") returned 0x18 [0124.538] FormatMessageW (in: dwFlags=0x2500, lpSource=0xeaa6a7eaa0, dwMessageId=0x0, dwLanguageId=0x400, lpBuffer=0xeaa6a7ea70, nSize=0x0, Arguments=0xeaa6a7ea78 | out: lpBuffer="桠숽ʞ") returned 0x2e [0124.538] malloc (_Size=0x18) returned 0x29ec250ded0 [0124.538] LocalFree (hMem=0x29ec23d6860) returned 0x0 [0124.538] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="ERROR:\r\nDescription = Initialization failure\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0124.538] malloc (_Size=0x2f) returned 0x29ec250a6c0 [0124.538] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="ERROR:\r\nDescription = Initialization failure\r\n", cchWideChar=-1, lpMultiByteStr=0x29ec250a6c0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ERROR:\r\nDescription = Initialization failure\r\n", lpUsedDefaultChar=0x0) returned 47 [0124.538] __iob_func () returned 0x7ffcea2dea00 [0124.538] fprintf (in: _File=0x7ffcea2dea60, _Format="%s" | out: _File=0x7ffcea2dea60) returned 46 [0124.824] __iob_func () returned 0x7ffcea2dea00 [0124.824] fflush (in: _File=0x7ffcea2dea60 | out: _File=0x7ffcea2dea60) returned 0 [0124.824] free (_Block=0x29ec250a6c0) [0124.824] free (_Block=0x29ec250ded0) [0124.824] free (_Block=0x29ec250d910) [0124.824] free (_Block=0x29ec250df50) [0124.824] ??1CHString@@QEAA@XZ () returned 0x1 [0124.824] ??0CHString@@QEAA@PEBG@Z () returned 0xeaa6a7f480 [0124.825] ??YCHString@@QEAAAEBV0@PEBG@Z () returned 0xeaa6a7f480 [0124.825] GetCurrentThreadId () returned 0x103c [0124.825] ??1CHString@@QEAA@XZ () returned 0x1 [0124.825] WbemLocator:IUnknown:Release (This=0x29ec23c4a00) returned 0x0 [0124.825] ?Empty@CHString@@QEAAXXZ () returned 0x7ffce127674c [0124.825] free (_Block=0x29ec250eca0) [0124.826] _kbhit () returned 0x0 [0125.044] free (_Block=0x29ec250ec80) [0125.044] free (_Block=0x29ec250dc10) [0125.045] free (_Block=0x29ec250db30) [0125.045] free (_Block=0x29ec250d8f0) [0125.045] free (_Block=0x29ec250dc30) [0125.045] free (_Block=0x29ec250e0c0) [0125.045] free (_Block=0x29ec250df10) [0125.045] free (_Block=0x29ec250a880) [0125.045] free (_Block=0x29ec250d9f0) [0125.045] free (_Block=0x29ec250ebe0) [0125.045] free (_Block=0x29ec250ddb0) [0125.045] free (_Block=0x29ec250de70) [0125.045] free (_Block=0x29ec250ec60) [0125.045] free (_Block=0x29ec250afa0) [0125.045] free (_Block=0x29ec250ec30) [0125.046] ?Empty@CHString@@QEAAXXZ () returned 0x7ffce127674c [0125.046] free (_Block=0x29ec250e0f0) [0125.046] free (_Block=0x29ec250df30) [0125.046] free (_Block=0x29ec250dd70) [0125.046] free (_Block=0x29ec2505a40) [0125.046] free (_Block=0x29ec2505a90) [0125.046] free (_Block=0x29ec2505ae0) [0125.046] free (_Block=0x29ec250de90) [0125.046] free (_Block=0x29ec2505bb0) [0125.047] free (_Block=0x29ec250af80) [0125.047] free (_Block=0x29ec250a5c0) [0125.047] free (_Block=0x29ec2505f50) [0125.047] free (_Block=0x29ec250a780) [0125.047] free (_Block=0x29ec2505ef0) [0125.047] free (_Block=0x29ec2505f10) [0125.047] free (_Block=0x29ec2505dd0) [0125.047] free (_Block=0x29ec2505df0) [0125.047] free (_Block=0x29ec2505d70) [0125.047] free (_Block=0x29ec2505d90) [0125.047] free (_Block=0x29ec2505e30) [0125.048] free (_Block=0x29ec2505e50) [0125.048] free (_Block=0x29ec2505e90) [0125.048] free (_Block=0x29ec2505eb0) [0125.048] free (_Block=0x29ec2505cb0) [0125.048] free (_Block=0x29ec2505cd0) [0125.048] free (_Block=0x29ec2505c50) [0125.048] free (_Block=0x29ec2505c70) [0125.048] free (_Block=0x29ec2505d10) [0125.048] free (_Block=0x29ec2505d30) [0125.048] free (_Block=0x29ec2505bf0) [0125.048] free (_Block=0x29ec2505c10) [0125.048] free (_Block=0x29ec2505b80) [0125.048] free (_Block=0x29ec2505b30) [0125.048] free (_Block=0x29ec250e030) [0125.048] WbemLocator:IUnknown:Release (This=0x29ec236c6d0) returned 0x2 [0125.048] WbemLocator:IUnknown:Release (This=0x29ec23c4fa0) returned 0x0 [0125.049] WbemLocator:IUnknown:Release (This=0x29ec23c50c0) returned 0x0 [0125.050] WbemLocator:IUnknown:Release (This=0x29ec236c6d0) returned 0x1 [0125.050] ?Empty@CHString@@QEAAXXZ () returned 0x7ffce127674c [0125.050] WbemLocator:IUnknown:Release (This=0x29ec236c6d0) returned 0x0 [0125.050] free (_Block=0x29ec250dbd0) [0125.050] free (_Block=0x29ec250de10) [0125.050] free (_Block=0x29ec250a500) [0125.050] free (_Block=0x29ec250de50) [0125.050] free (_Block=0x29ec250deb0) [0125.050] free (_Block=0x29ec250a540) [0125.051] free (_Block=0x29ec250b340) [0125.051] free (_Block=0x29ec250b3a0) [0125.051] free (_Block=0x29ec250a7c0) [0125.051] free (_Block=0x29ec250dc50) [0125.051] free (_Block=0x29ec250de30) [0125.051] free (_Block=0x29ec250aa80) [0125.051] free (_Block=0x29ec250b220) [0125.051] free (_Block=0x29ec250b240) [0125.051] free (_Block=0x29ec250aa00) [0125.051] free (_Block=0x29ec250b2c0) [0125.051] free (_Block=0x29ec250b2e0) [0125.051] free (_Block=0x29ec250a480) [0125.051] free (_Block=0x29ec250d8b0) [0125.052] free (_Block=0x29ec250dcd0) [0125.052] free (_Block=0x29ec250a400) [0125.052] free (_Block=0x29ec250dcf0) [0125.052] free (_Block=0x29ec250dd10) [0125.052] free (_Block=0x29ec250a680) [0125.052] free (_Block=0x29ec250b100) [0125.052] free (_Block=0x29ec250b1a0) [0125.052] free (_Block=0x29ec250a640) [0125.052] free (_Block=0x29ec250b140) [0125.052] free (_Block=0x29ec250b1c0) [0125.052] free (_Block=0x29ec250a9c0) [0125.052] free (_Block=0x29ec250db70) [0125.053] free (_Block=0x29ec250dad0) [0125.053] free (_Block=0x29ec250a4c0) [0125.053] free (_Block=0x29ec250da50) [0125.053] free (_Block=0x29ec250d870) [0125.053] free (_Block=0x29ec250a800) [0125.053] free (_Block=0x29ec250b320) [0125.053] free (_Block=0x29ec250b360) [0125.053] free (_Block=0x29ec250a8c0) [0125.053] free (_Block=0x29ec250b160) [0125.053] free (_Block=0x29ec250b380) [0125.053] free (_Block=0x29ec250ab00) [0125.053] free (_Block=0x29ec250b3c0) [0125.053] free (_Block=0x29ec250b040) [0125.053] free (_Block=0x29ec250a440) [0125.054] free (_Block=0x29ec250b300) [0125.054] free (_Block=0x29ec250b2a0) [0125.054] free (_Block=0x29ec250aa40) [0125.054] free (_Block=0x29ec250b0c0) [0125.054] free (_Block=0x29ec250b1e0) [0125.054] free (_Block=0x29ec250a600) [0125.054] free (_Block=0x29ec250b260) [0125.054] free (_Block=0x29ec250b080) [0125.054] free (_Block=0x29ec250a580) [0125.054] free (_Block=0x29ec250b060) [0125.054] free (_Block=0x29ec250b120) [0125.054] free (_Block=0x29ec250aac0) [0125.054] free (_Block=0x29ec250b0a0) [0125.055] free (_Block=0x29ec250b180) [0125.055] free (_Block=0x29ec250a900) [0125.055] free (_Block=0x29ec250b0e0) [0125.055] free (_Block=0x29ec250b200) [0125.055] free (_Block=0x29ec250a3c0) [0125.055] CoUninitialize () [0125.221] exit (_Code=-2147217388) [0125.223] free (_Block=0x29ec250b400) [0125.223] free (_Block=0x29ec2506bb0) [0125.223] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0125.223] free (_Block=0x29ec250b490) [0125.223] free (_Block=0x29ec2505bd0) [0125.223] free (_Block=0x29ec2506b70) [0125.223] free (_Block=0x29ec2506b30) [0125.223] free (_Block=0x29ec2501730) [0125.223] free (_Block=0x29ec25016f0) [0125.223] free (_Block=0x29ec2501690) [0125.224] free (_Block=0x29ec2501610) [0125.224] free (_Block=0x29ec25015d0) [0125.224] ??1CHString@@QEAA@XZ () returned 0x7ffce127674c [0125.224] free (_Block=0x29ec250def0) Thread: id = 39 os_tid = 0x11f4 Thread: id = 310 os_tid = 0x153c Thread: id = 311 os_tid = 0x1544 Thread: id = 312 os_tid = 0x154c Process: id = "9" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x11312000" os_pid = "0x1048" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x1028" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 18 os_tid = 0x300 Thread: id = 19 os_tid = 0xed0 Thread: id = 23 os_tid = 0x704 Thread: id = 29 os_tid = 0xd58 Thread: id = 33 os_tid = 0x129c Process: id = "10" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x5d263000" os_pid = "0xee0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0x1034" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 20 os_tid = 0x1214 Thread: id = 21 os_tid = 0x1030 Thread: id = 25 os_tid = 0x1140 Thread: id = 32 os_tid = 0x900 Thread: id = 34 os_tid = 0x994 Process: id = "11" image_name = "vssadmin.exe" filename = "c:\\windows\\system32\\vssadmin.exe" page_root = "0x46d7000" os_pid = "0x53c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f0" cmd_line = "\"c:\\Windows\\system32\\vssadmin.exe\" Delete Shadows /All /Quiet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 31 os_tid = 0xa50 Thread: id = 47 os_tid = 0x764 Thread: id = 56 os_tid = 0x60 Thread: id = 308 os_tid = 0x152c Thread: id = 309 os_tid = 0x1530 Process: id = "12" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0xf89c000" os_pid = "0x1254" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x53c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 35 os_tid = 0x58 Thread: id = 38 os_tid = 0x11c4 Thread: id = 41 os_tid = 0xfa8 Thread: id = 44 os_tid = 0xfb8 Thread: id = 45 os_tid = 0xf84 Process: id = "13" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x742fe000" os_pid = "0x3ac" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "8" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xa], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 313 os_tid = 0x760 Thread: id = 314 os_tid = 0xe6c Thread: id = 315 os_tid = 0x114c Thread: id = 316 os_tid = 0x1114 Thread: id = 317 os_tid = 0x13f8 Thread: id = 318 os_tid = 0x12fc Thread: id = 319 os_tid = 0x12f8 Thread: id = 320 os_tid = 0x12f4 Thread: id = 321 os_tid = 0x12f0 Thread: id = 322 os_tid = 0x12ec Thread: id = 323 os_tid = 0x12e8 Thread: id = 324 os_tid = 0x1294 Thread: id = 325 os_tid = 0x1278 Thread: id = 326 os_tid = 0x1274 Thread: id = 327 os_tid = 0x126c Thread: id = 328 os_tid = 0x124c Thread: id = 329 os_tid = 0x121c Thread: id = 330 os_tid = 0x11e0 Thread: id = 331 os_tid = 0x1134 Thread: id = 332 os_tid = 0x1130 Thread: id = 333 os_tid = 0x112c Thread: id = 334 os_tid = 0x10cc Thread: id = 335 os_tid = 0x10bc Thread: id = 336 os_tid = 0x10c8 Thread: id = 337 os_tid = 0x10c4 Thread: id = 338 os_tid = 0x1068 Thread: id = 339 os_tid = 0x1058 Thread: id = 340 os_tid = 0x1054 Thread: id = 341 os_tid = 0x104c Thread: id = 342 os_tid = 0x101c Thread: id = 343 os_tid = 0x1018 Thread: id = 344 os_tid = 0xf44 Thread: id = 345 os_tid = 0xf20 Thread: id = 346 os_tid = 0xf18 Thread: id = 347 os_tid = 0xaa0 Thread: id = 348 os_tid = 0xa30 Thread: id = 349 os_tid = 0xa14 Thread: id = 350 os_tid = 0xa0c Thread: id = 351 os_tid = 0x9e8 Thread: id = 352 os_tid = 0x9e0 Thread: id = 353 os_tid = 0x9d8 Thread: id = 354 os_tid = 0x9cc Thread: id = 355 os_tid = 0x9c4 Thread: id = 356 os_tid = 0x9b8 Thread: id = 357 os_tid = 0x9b0 Thread: id = 358 os_tid = 0x9a0 Thread: id = 359 os_tid = 0x998 Thread: id = 360 os_tid = 0x984 Thread: id = 361 os_tid = 0x978 Thread: id = 362 os_tid = 0x968 Thread: id = 363 os_tid = 0x95c Thread: id = 364 os_tid = 0x958 Thread: id = 365 os_tid = 0x944 Thread: id = 366 os_tid = 0x930 Thread: id = 367 os_tid = 0x914 Thread: id = 368 os_tid = 0x8ac Thread: id = 369 os_tid = 0x840 Thread: id = 370 os_tid = 0x83c Thread: id = 371 os_tid = 0x430 Thread: id = 372 os_tid = 0x7c0 Thread: id = 373 os_tid = 0x7bc Thread: id = 374 os_tid = 0x7ac Thread: id = 375 os_tid = 0x784 Thread: id = 376 os_tid = 0x780 Thread: id = 377 os_tid = 0x77c Thread: id = 378 os_tid = 0x6fc Thread: id = 379 os_tid = 0x678 Thread: id = 380 os_tid = 0x670 Thread: id = 381 os_tid = 0x660 Thread: id = 382 os_tid = 0x654 Thread: id = 383 os_tid = 0x61c Thread: id = 384 os_tid = 0x5d0 Thread: id = 385 os_tid = 0x5a0 Thread: id = 386 os_tid = 0x4ac Thread: id = 387 os_tid = 0x41c Thread: id = 388 os_tid = 0x414 Thread: id = 389 os_tid = 0x404 Thread: id = 390 os_tid = 0x158 Thread: id = 391 os_tid = 0x39c Thread: id = 392 os_tid = 0x2e8 Thread: id = 393 os_tid = 0x180 Thread: id = 394 os_tid = 0x234 Thread: id = 395 os_tid = 0x26c Thread: id = 396 os_tid = 0x2a0 Thread: id = 397 os_tid = 0x170 Thread: id = 398 os_tid = 0x1a8 Thread: id = 399 os_tid = 0x16c Thread: id = 400 os_tid = 0x3b0 Thread: id = 419 os_tid = 0x1590 Thread: id = 420 os_tid = 0x1598 Thread: id = 421 os_tid = 0x15a0 Thread: id = 422 os_tid = 0x15a4 Thread: id = 423 os_tid = 0x15a8 Thread: id = 424 os_tid = 0x15dc Thread: id = 425 os_tid = 0x15ec Thread: id = 426 os_tid = 0x15f0 Thread: id = 427 os_tid = 0x15f4 Thread: id = 428 os_tid = 0x15f8 Thread: id = 431 os_tid = 0x1618 Thread: id = 432 os_tid = 0x1624 Thread: id = 433 os_tid = 0x1628 Thread: id = 434 os_tid = 0x1634 Thread: id = 435 os_tid = 0x1638 Thread: id = 436 os_tid = 0x163c Thread: id = 437 os_tid = 0x1640 Thread: id = 438 os_tid = 0x1644 Thread: id = 439 os_tid = 0x1648 Thread: id = 440 os_tid = 0x164c Thread: id = 441 os_tid = 0x1650 Thread: id = 442 os_tid = 0x1654 Thread: id = 443 os_tid = 0x1658 Thread: id = 444 os_tid = 0x165c Thread: id = 445 os_tid = 0x1660 Thread: id = 446 os_tid = 0x1664 Thread: id = 447 os_tid = 0x1668 Thread: id = 453 os_tid = 0x1690 Thread: id = 465 os_tid = 0x16e0 Thread: id = 466 os_tid = 0x16e4 Thread: id = 467 os_tid = 0x16e8 Thread: id = 468 os_tid = 0x16ec Thread: id = 477 os_tid = 0x1718 Thread: id = 478 os_tid = 0x171c Thread: id = 479 os_tid = 0x1720 Thread: id = 873 os_tid = 0x1788 Thread: id = 874 os_tid = 0x178c Process: id = "14" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x6c7f6000" os_pid = "0x105c" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "13" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 401 os_tid = 0x1098 Thread: id = 402 os_tid = 0x1090 Thread: id = 403 os_tid = 0x1088 Thread: id = 404 os_tid = 0x1084 Thread: id = 405 os_tid = 0x1080 Thread: id = 406 os_tid = 0x107c Thread: id = 407 os_tid = 0x1078 Thread: id = 408 os_tid = 0x1060 Process: id = "15" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x3a6d1000" os_pid = "0xe0c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "13" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:0002e7d2" [0xc000000f] Thread: id = 409 os_tid = 0x1174 Thread: id = 410 os_tid = 0x1050 Thread: id = 411 os_tid = 0xe34 Thread: id = 412 os_tid = 0xe30 Thread: id = 413 os_tid = 0xe2c Thread: id = 414 os_tid = 0xe28 Thread: id = 415 os_tid = 0xe24 Thread: id = 416 os_tid = 0xe20 Thread: id = 417 os_tid = 0xe1c Thread: id = 418 os_tid = 0xe10 Thread: id = 480 os_tid = 0x1724 Thread: id = 481 os_tid = 0x1728 Process: id = "16" image_name = "sc.exe" filename = "c:\\windows\\system32\\sc.exe" page_root = "0x79d00000" os_pid = "0x169c" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x3ac" cmd_line = "C:\\WINDOWS\\system32\\sc.exe start wuauserv" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 454 os_tid = 0x16a0 [0215.843] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff6c77a0000 [0215.843] __set_app_type (_Type=0x1) [0215.844] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6c77a22b0) returned 0x0 [0215.845] __wgetmainargs (in: _Argc=0x7ff6c77b1028, _Argv=0x7ff6c77b1030, _Env=0x7ff6c77b1038, _DoWildCard=0, _StartInfo=0x7ff6c77b1044 | out: _Argc=0x7ff6c77b1028, _Argv=0x7ff6c77b1030, _Env=0x7ff6c77b1038) returned 0 [0215.846] SetThreadUILanguage (LangId=0x0) returned 0x409 [0215.850] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0215.850] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0215.850] wcsncmp (_String1="st", _String2="\\\\", _MaxCount=0x2) returned 23 [0215.851] _wcsicmp (_String1="start", _String2="query") returned 2 [0215.851] _wcsicmp (_String1="start", _String2="queryex") returned 2 [0215.851] _wcsicmp (_String1="start", _String2="start") returned 0 [0215.851] ResolveDelayLoadedAPI () returned 0x7ffce9434cf0 [0215.855] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x1deef7789e0 [0220.752] OpenServiceW (hSCManager=0x1deef7789e0, lpServiceName="wuauserv", dwDesiredAccess=0x14) returned 0x1deef776b30 [0220.756] StartServiceW (hService=0x1deef776b30, dwNumServiceArgs=0x0, lpServiceArgVectors=0x0) returned 0 [0220.819] GetLastError () returned 0x420 [0220.820] _ultow (in: _Dest=0x420, _Radix=-1680475992 | out: _Dest=0x420) returned="1056" [0220.820] FormatMessageW (in: dwFlags=0x1200, lpSource=0x0, dwMessageId=0x420, dwLanguageId=0x0, lpBuffer=0x7ff6c77b1640, nSize=0x400, Arguments=0x0 | out: lpBuffer="An instance of the service is already running.\r\n") returned 0x30 [0220.822] FormatMessageW (in: dwFlags=0x2900, lpSource=0x0, dwMessageId=0x65, dwLanguageId=0x0, lpBuffer=0xc29bd5f860, nSize=0x2, Arguments=0xc29bd5f890 | out: lpBuffer="栀Ǟ") returned 0x54 [0220.823] GetFileType (hFile=0x50) returned 0x2 [0220.823] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0xc29bd5f810 | out: lpMode=0xc29bd5f810) returned 1 [0220.824] WriteConsoleW (in: hConsoleOutput=0x50, lpBuffer=0x1deef776800*, nNumberOfCharsToWrite=0x54, lpNumberOfCharsWritten=0xc29bd5f808, lpReserved=0x0 | out: lpBuffer=0x1deef776800*, lpNumberOfCharsWritten=0xc29bd5f808*=0x54) returned 1 [0220.824] LocalFree (hMem=0x1deef776800) returned 0x0 [0220.825] LocalFree (hMem=0x0) returned 0x0 [0220.825] CloseServiceHandle (hSCObject=0x1deef776b30) returned 1 [0220.825] CloseServiceHandle (hSCObject=0x1deef7789e0) returned 1 [0228.351] LocalFree (hMem=0x0) returned 0x0 [0228.351] exit (_Code=1056) Thread: id = 484 os_tid = 0x1760 Thread: id = 869 os_tid = 0x1760 Process: id = "17" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x15132000" os_pid = "0x16a4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "16" os_parent_pid = "0x169c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 459 os_tid = 0x16a8 Thread: id = 475 os_tid = 0x16c8 Thread: id = 476 os_tid = 0x1710 Thread: id = 482 os_tid = 0x1714 Thread: id = 483 os_tid = 0x172c Process: id = "18" image_name = "wmiadap.exe" filename = "c:\\windows\\system32\\wbem\\wmiadap.exe" page_root = "0x27dce000" os_pid = "0x1568" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x3ac" cmd_line = "wmiadap.exe /F /T /R" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 458 os_tid = 0x16bc Thread: id = 460 os_tid = 0x16cc Thread: id = 461 os_tid = 0x16d0 Thread: id = 462 os_tid = 0x16d4 Thread: id = 463 os_tid = 0x16d8 Thread: id = 464 os_tid = 0x16dc Process: id = "19" image_name = "System" filename = "" page_root = "0x1aa000" os_pid = "0x4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "created_daemon" parent_id = "16" os_parent_pid = "0xffffffffffffffff" cmd_line = "" cur_dir = "" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 485 os_tid = 0x4c Thread: id = 486 os_tid = 0x1574 Thread: id = 487 os_tid = 0x128c Thread: id = 488 os_tid = 0xd24 Thread: id = 489 os_tid = 0xfe0 Thread: id = 490 os_tid = 0xe0 Thread: id = 491 os_tid = 0xe8 Thread: id = 492 os_tid = 0x1220 Thread: id = 493 os_tid = 0x80 Thread: id = 494 os_tid = 0x124 Thread: id = 495 os_tid = 0x14 Thread: id = 496 os_tid = 0xef0 Thread: id = 497 os_tid = 0xeec Thread: id = 498 os_tid = 0x128 Thread: id = 499 os_tid = 0xe58 Thread: id = 500 os_tid = 0x0 Thread: id = 501 os_tid = 0x30 Thread: id = 502 os_tid = 0x188 Thread: id = 503 os_tid = 0x100 Thread: id = 504 os_tid = 0xb18 Thread: id = 505 os_tid = 0xb14 Thread: id = 506 os_tid = 0xa8 Thread: id = 507 os_tid = 0xa64 Thread: id = 508 os_tid = 0xc4 Thread: id = 509 os_tid = 0x84 Thread: id = 510 os_tid = 0x9dc Thread: id = 511 os_tid = 0x974 Thread: id = 512 os_tid = 0x8d0 Thread: id = 513 os_tid = 0x8b0 Thread: id = 514 os_tid = 0x848 Thread: id = 515 os_tid = 0x844 Thread: id = 516 os_tid = 0x82c Thread: id = 517 os_tid = 0x4d8 Thread: id = 518 os_tid = 0x10 Thread: id = 519 os_tid = 0x664 Thread: id = 520 os_tid = 0x644 Thread: id = 521 os_tid = 0x64 Thread: id = 522 os_tid = 0x5e0 Thread: id = 523 os_tid = 0x34 Thread: id = 524 os_tid = 0x4a4 Thread: id = 525 os_tid = 0x49c Thread: id = 526 os_tid = 0x40 Thread: id = 527 os_tid = 0x1b8 Thread: id = 528 os_tid = 0x6c Thread: id = 529 os_tid = 0xb0 Thread: id = 530 os_tid = 0x364 Thread: id = 531 os_tid = 0x2c Thread: id = 532 os_tid = 0x1b4 Thread: id = 533 os_tid = 0x8c Thread: id = 534 os_tid = 0x2f8 Thread: id = 535 os_tid = 0x68 Thread: id = 536 os_tid = 0x174 Thread: id = 537 os_tid = 0xfc Thread: id = 538 os_tid = 0x60 Thread: id = 539 os_tid = 0x164 Thread: id = 540 os_tid = 0x70 Thread: id = 541 os_tid = 0x74 Thread: id = 542 os_tid = 0x1f8 Thread: id = 543 os_tid = 0x13c Thread: id = 544 os_tid = 0x1bc Thread: id = 545 os_tid = 0x1b0 Thread: id = 546 os_tid = 0x1ac Thread: id = 547 os_tid = 0x1a8 Thread: id = 548 os_tid = 0x28 Thread: id = 549 os_tid = 0x130 Thread: id = 550 os_tid = 0xe4 Thread: id = 551 os_tid = 0x20 Thread: id = 552 os_tid = 0x54 Thread: id = 553 os_tid = 0xbc Thread: id = 554 os_tid = 0x180 Thread: id = 555 os_tid = 0xc8 Thread: id = 556 os_tid = 0xa4 Thread: id = 557 os_tid = 0x50 Thread: id = 558 os_tid = 0x11c Thread: id = 559 os_tid = 0x120 Thread: id = 560 os_tid = 0x15c Thread: id = 561 os_tid = 0x14c Thread: id = 562 os_tid = 0xb8 Thread: id = 563 os_tid = 0x148 Thread: id = 564 os_tid = 0x88 Thread: id = 565 os_tid = 0xb4 Thread: id = 566 os_tid = 0xec Thread: id = 567 os_tid = 0x8 Thread: id = 568 os_tid = 0xf0 Thread: id = 868 os_tid = 0x18 Thread: id = 876 os_tid = 0x1c Thread: id = 877 os_tid = 0x1730 Thread: id = 878 os_tid = 0x1794 Thread: id = 879 os_tid = 0x1798 Process: id = "20" image_name = "services.exe" filename = "c:\\windows\\system32\\services.exe" page_root = "0x56669000" os_pid = "0x23c" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "created_daemon" parent_id = "16" os_parent_pid = "0x1dc" cmd_line = "C:\\WINDOWS\\system32\\services.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 569 os_tid = 0x1708 Thread: id = 570 os_tid = 0x13b4 Thread: id = 571 os_tid = 0x86c Thread: id = 572 os_tid = 0x854 Thread: id = 573 os_tid = 0x12c Thread: id = 574 os_tid = 0x3ec Thread: id = 575 os_tid = 0x3e8 Thread: id = 576 os_tid = 0x3e4 Thread: id = 577 os_tid = 0x3d4 Thread: id = 578 os_tid = 0x3d0 Thread: id = 579 os_tid = 0x3bc Thread: id = 580 os_tid = 0x328 Thread: id = 581 os_tid = 0x2fc Thread: id = 582 os_tid = 0x298 Thread: id = 583 os_tid = 0x294 Process: id = "21" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75ed0000" os_pid = "0x2a4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k DcomLaunch" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BrokerInfrastructure" [0xa], "NT SERVICE\\DcomLaunch" [0xa], "NT SERVICE\\DeviceInstall" [0xa], "NT SERVICE\\LSM" [0xa], "NT SERVICE\\PlugPlay" [0xe], "NT SERVICE\\Power" [0xa], "NT SERVICE\\SystemEventsBroker" [0xa], "NT AUTHORITY\\Logon Session 00000000:00004ed0" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 584 os_tid = 0x170c Thread: id = 585 os_tid = 0x16c4 Thread: id = 586 os_tid = 0xb0c Thread: id = 587 os_tid = 0xa9c Thread: id = 588 os_tid = 0x9b4 Thread: id = 589 os_tid = 0x9a4 Thread: id = 590 os_tid = 0x99c Thread: id = 591 os_tid = 0x964 Thread: id = 592 os_tid = 0x960 Thread: id = 593 os_tid = 0x954 Thread: id = 594 os_tid = 0x948 Thread: id = 595 os_tid = 0x92c Thread: id = 596 os_tid = 0x918 Thread: id = 597 os_tid = 0x90c Thread: id = 598 os_tid = 0x75c Thread: id = 599 os_tid = 0x758 Thread: id = 600 os_tid = 0x638 Thread: id = 601 os_tid = 0x62c Thread: id = 602 os_tid = 0x40c Thread: id = 603 os_tid = 0x314 Thread: id = 604 os_tid = 0x2ec Thread: id = 605 os_tid = 0x3b4 Thread: id = 606 os_tid = 0x358 Thread: id = 607 os_tid = 0x354 Thread: id = 608 os_tid = 0x340 Thread: id = 609 os_tid = 0x32c Thread: id = 610 os_tid = 0x31c Thread: id = 611 os_tid = 0x30c Thread: id = 612 os_tid = 0x2f4 Thread: id = 613 os_tid = 0x2a8 Process: id = "22" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x74d18000" os_pid = "0x304" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k RPCSS" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\RpcEptMapper" [0xe], "NT SERVICE\\RpcSs" [0xa], "NT AUTHORITY\\Logon Session 00000000:00008d78" [0xc000000f], "LOCAL" [0x7] Thread: id = 614 os_tid = 0x9ac Thread: id = 615 os_tid = 0x9a8 Thread: id = 616 os_tid = 0x950 Thread: id = 617 os_tid = 0x94c Thread: id = 618 os_tid = 0x93c Thread: id = 619 os_tid = 0x938 Thread: id = 620 os_tid = 0x934 Thread: id = 621 os_tid = 0x928 Thread: id = 622 os_tid = 0x924 Thread: id = 623 os_tid = 0x91c Thread: id = 624 os_tid = 0x640 Thread: id = 625 os_tid = 0x63c Thread: id = 626 os_tid = 0x630 Thread: id = 627 os_tid = 0x628 Thread: id = 628 os_tid = 0x3c8 Thread: id = 629 os_tid = 0x344 Thread: id = 630 os_tid = 0x338 Thread: id = 631 os_tid = 0x334 Thread: id = 632 os_tid = 0x324 Thread: id = 633 os_tid = 0x320 Thread: id = 634 os_tid = 0x318 Thread: id = 635 os_tid = 0x308 Process: id = "23" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x74331000" os_pid = "0x3c0" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceNoNetwork" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BFE" [0xa], "NT SERVICE\\CoreMessagingRegistrar" [0xe], "NT SERVICE\\DPS" [0xa], "NT SERVICE\\MpsSvc" [0xa], "NT SERVICE\\NcdAutoSetup" [0xa], "NT SERVICE\\pla" [0xa], "NT SERVICE\\WwanSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f63" [0xc000000f], "LOCAL" [0x7], "NT AUTHORITY\\WRITE RESTRICTED" [0x7] Thread: id = 636 os_tid = 0xa60 Thread: id = 637 os_tid = 0xa5c Thread: id = 638 os_tid = 0xa58 Thread: id = 639 os_tid = 0xa34 Thread: id = 640 os_tid = 0xa1c Thread: id = 641 os_tid = 0xa18 Thread: id = 642 os_tid = 0x9f8 Thread: id = 643 os_tid = 0x8ec Thread: id = 644 os_tid = 0x8e8 Thread: id = 645 os_tid = 0x87c Thread: id = 646 os_tid = 0x870 Thread: id = 647 os_tid = 0x838 Thread: id = 648 os_tid = 0x834 Thread: id = 649 os_tid = 0x814 Thread: id = 650 os_tid = 0x7a8 Thread: id = 651 os_tid = 0x78c Thread: id = 652 os_tid = 0x7e0 Thread: id = 653 os_tid = 0x7f4 Thread: id = 654 os_tid = 0x694 Thread: id = 655 os_tid = 0x7d4 Thread: id = 656 os_tid = 0x7cc Thread: id = 657 os_tid = 0x7c8 Thread: id = 658 os_tid = 0x7c4 Thread: id = 659 os_tid = 0x65c Thread: id = 660 os_tid = 0x15c Thread: id = 661 os_tid = 0x3c4 Process: id = "24" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x738d0000" os_pid = "0x3d8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AJRouter" [0xa], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xa], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\RmSvc" [0xa], "NT SERVICE\\TimeBrokerSvc" [0xa], "NT SERVICE\\TimeBroker" [0xa], "NT SERVICE\\vmictimesync" [0xa], "S-1-5-80-1495648203-2503502111-1597754693-3445174711-1316708627" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a38e" [0xc000000f], "LOCAL" [0x7] Thread: id = 662 os_tid = 0x168c Thread: id = 663 os_tid = 0x1688 Thread: id = 664 os_tid = 0x1674 Thread: id = 665 os_tid = 0x166c Thread: id = 666 os_tid = 0x1630 Thread: id = 667 os_tid = 0x10f8 Thread: id = 668 os_tid = 0xf30 Thread: id = 669 os_tid = 0xf2c Thread: id = 670 os_tid = 0x54c Thread: id = 671 os_tid = 0x444 Thread: id = 672 os_tid = 0x418 Thread: id = 673 os_tid = 0x410 Thread: id = 674 os_tid = 0x35c Thread: id = 675 os_tid = 0x3f4 Thread: id = 676 os_tid = 0x3f0 Thread: id = 677 os_tid = 0x33c Thread: id = 678 os_tid = 0x238 Thread: id = 679 os_tid = 0x154 Thread: id = 680 os_tid = 0x3dc Process: id = "25" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x735ee000" os_pid = "0x3f8" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xa], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\DeviceAssociationService" [0xa], "NT SERVICE\\DevQueryBroker" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\DsSvc" [0xa], "NT SERVICE\\fhsvc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\HvHost" [0xa], "S-1-5-80-2355113075-3359631449-3346493237-3667020425-1655874352" [0xa], "NT SERVICE\\irmon" [0xa], "NT SERVICE\\NcbService" [0xe], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\NgcSvc" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\ScDeviceEnum" [0xa], "NT SERVICE\\SensorService" [0xa], "NT SERVICE\\SmsRouter" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\svsvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\vmicguestinterface" [0xa], "NT SERVICE\\vmickvpexchange" [0xa], "NT SERVICE\\vmicshutdown" [0xa], "NT SERVICE\\vmicvmsession" [0xa], "NT SERVICE\\vmicvss" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\WiaRpc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a4e4" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 681 os_tid = 0xe60 Thread: id = 682 os_tid = 0xe5c Thread: id = 683 os_tid = 0x898 Thread: id = 684 os_tid = 0x894 Thread: id = 685 os_tid = 0x890 Thread: id = 686 os_tid = 0x88c Thread: id = 687 os_tid = 0x878 Thread: id = 688 os_tid = 0x5ac Thread: id = 689 os_tid = 0x548 Thread: id = 690 os_tid = 0x540 Thread: id = 691 os_tid = 0x4e0 Thread: id = 692 os_tid = 0x4bc Thread: id = 693 os_tid = 0x290 Thread: id = 694 os_tid = 0x164 Thread: id = 695 os_tid = 0x3fc Thread: id = 880 os_tid = 0x179c Process: id = "26" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x566ab000" os_pid = "0x350" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\bthserv" [0xa], "NT SERVICE\\CDPSvc" [0xa], "NT SERVICE\\EventSystem" [0xa], "NT SERVICE\\FontCache" [0xa], "NT SERVICE\\LicenseManager" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xe], "NT SERVICE\\PhoneSvc" [0xa], "NT SERVICE\\RemoteRegistry" [0xa], "S-1-5-80-2226967063-754826275-1661302337-2802353169-2369347280" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\tzautoupdate" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "S-1-5-80-3916113136-2435487254-2535488001-4050622930-2364918814" [0xa], "NT SERVICE\\workfolderssvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000b10d" [0xc000000f], "LOCAL" [0x7] Thread: id = 696 os_tid = 0xf50 Thread: id = 697 os_tid = 0xf48 Thread: id = 698 os_tid = 0xcbc Thread: id = 699 os_tid = 0xc24 Thread: id = 700 os_tid = 0xc10 Thread: id = 701 os_tid = 0xc0c Thread: id = 702 os_tid = 0xc08 Thread: id = 703 os_tid = 0xc04 Thread: id = 704 os_tid = 0xbd0 Thread: id = 705 os_tid = 0x9dc Thread: id = 706 os_tid = 0x544 Thread: id = 707 os_tid = 0x6f4 Thread: id = 708 os_tid = 0xbcc Thread: id = 709 os_tid = 0x4dc Thread: id = 710 os_tid = 0x490 Thread: id = 711 os_tid = 0x4c4 Thread: id = 712 os_tid = 0x9d4 Thread: id = 713 os_tid = 0x8f4 Thread: id = 714 os_tid = 0x700 Thread: id = 715 os_tid = 0x538 Thread: id = 716 os_tid = 0x534 Thread: id = 717 os_tid = 0x530 Thread: id = 718 os_tid = 0x500 Thread: id = 719 os_tid = 0x4b8 Thread: id = 720 os_tid = 0x498 Thread: id = 721 os_tid = 0x47c Thread: id = 722 os_tid = 0x478 Thread: id = 723 os_tid = 0x474 Thread: id = 724 os_tid = 0x470 Thread: id = 725 os_tid = 0x468 Thread: id = 726 os_tid = 0x448 Thread: id = 727 os_tid = 0x424 Thread: id = 728 os_tid = 0x420 Thread: id = 729 os_tid = 0x364 Thread: id = 875 os_tid = 0x1790 Process: id = "27" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x667bb000" os_pid = "0x434" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k NetworkService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\CryptSvc" [0xa], "NT SERVICE\\Dnscache" [0xa], "NT SERVICE\\LanmanWorkstation" [0xa], "NT SERVICE\\NlaSvc" [0xe], "NT SERVICE\\TapiSrv" [0xa], "NT SERVICE\\TermService" [0xa], "NT SERVICE\\Wecsvc" [0xa], "NT SERVICE\\WinRM" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bd29" [0xc000000f], "LOCAL" [0x7] Thread: id = 730 os_tid = 0x1494 Thread: id = 731 os_tid = 0x1138 Thread: id = 732 os_tid = 0x1128 Thread: id = 733 os_tid = 0x10b0 Thread: id = 734 os_tid = 0xfbc Thread: id = 735 os_tid = 0xfb0 Thread: id = 736 os_tid = 0xf1c Thread: id = 737 os_tid = 0xf14 Thread: id = 738 os_tid = 0xf04 Thread: id = 739 os_tid = 0x6b8 Thread: id = 740 os_tid = 0x864 Thread: id = 741 os_tid = 0x674 Thread: id = 742 os_tid = 0x658 Thread: id = 743 os_tid = 0x4d4 Thread: id = 744 os_tid = 0x4d0 Thread: id = 745 os_tid = 0x4cc Thread: id = 746 os_tid = 0x4c8 Thread: id = 747 os_tid = 0x4c0 Thread: id = 748 os_tid = 0x494 Thread: id = 749 os_tid = 0x48c Thread: id = 750 os_tid = 0x488 Thread: id = 751 os_tid = 0x464 Thread: id = 752 os_tid = 0x45c Thread: id = 753 os_tid = 0x458 Thread: id = 754 os_tid = 0x454 Thread: id = 755 os_tid = 0x450 Thread: id = 756 os_tid = 0x438 Process: id = "28" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x57af0000" os_pid = "0x554" os_integrity_level = "0x4000" os_privileges = "0x20800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Audiosrv" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000ec56" [0xc000000f], "LOCAL" [0x7] Thread: id = 757 os_tid = 0x1340 Thread: id = 758 os_tid = 0x588 Thread: id = 759 os_tid = 0x584 Thread: id = 760 os_tid = 0x580 Thread: id = 761 os_tid = 0x57c Thread: id = 762 os_tid = 0x578 Thread: id = 763 os_tid = 0x574 Thread: id = 764 os_tid = 0x570 Thread: id = 765 os_tid = 0x558 Process: id = "29" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4f8fa000" os_pid = "0x590" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "S-1-5-80-4071458001-3563271761-1846288968-3700919931-3809667977" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000f41a" [0xc000000f], "LOCAL" [0x7] Thread: id = 766 os_tid = 0xcc0 Thread: id = 767 os_tid = 0xc30 Thread: id = 768 os_tid = 0x8e4 Thread: id = 769 os_tid = 0x8e0 Thread: id = 770 os_tid = 0x594 Process: id = "30" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27b000" os_pid = "0x598" os_integrity_level = "0x4000" os_privileges = "0x20800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Wcmsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000f421" [0xc000000f], "LOCAL" [0x7] Thread: id = 771 os_tid = 0x68c Thread: id = 772 os_tid = 0x66c Thread: id = 773 os_tid = 0x624 Thread: id = 774 os_tid = 0x614 Thread: id = 775 os_tid = 0x60c Thread: id = 776 os_tid = 0x608 Thread: id = 777 os_tid = 0x604 Thread: id = 778 os_tid = 0x600 Thread: id = 779 os_tid = 0x5d4 Thread: id = 780 os_tid = 0x59c Process: id = "31" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27d000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f8bc" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 781 os_tid = 0x9bc Thread: id = 782 os_tid = 0x7ec Thread: id = 783 os_tid = 0x770 Thread: id = 784 os_tid = 0x7d8 Thread: id = 785 os_tid = 0x698 Thread: id = 786 os_tid = 0x690 Thread: id = 787 os_tid = 0x5fc Thread: id = 788 os_tid = 0x5f8 Thread: id = 789 os_tid = 0x5f4 Thread: id = 790 os_tid = 0x5b4 Process: id = "32" image_name = "spoolsv.exe" filename = "c:\\windows\\system32\\spoolsv.exe" page_root = "0x4ac0c000" os_pid = "0x5e8" os_integrity_level = "0x4000" os_privileges = "0x20a00080" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\spoolsv.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Spooler" [0xe], "NT AUTHORITY\\Logon Session 00000000:0001010e" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 791 os_tid = 0xba0 Thread: id = 792 os_tid = 0x1258 Thread: id = 793 os_tid = 0x1254 Thread: id = 794 os_tid = 0x1250 Thread: id = 795 os_tid = 0x1240 Thread: id = 796 os_tid = 0x1238 Thread: id = 797 os_tid = 0x1234 Thread: id = 798 os_tid = 0x1228 Thread: id = 799 os_tid = 0x1224 Thread: id = 800 os_tid = 0x634 Thread: id = 801 os_tid = 0x620 Thread: id = 802 os_tid = 0x618 Thread: id = 803 os_tid = 0x610 Thread: id = 804 os_tid = 0x5ec Process: id = "33" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4f046000" os_pid = "0x69c" os_integrity_level = "0x4000" os_privileges = "0x860814080" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k wsappx" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AppXSvc" [0xe], "NT SERVICE\\ClipSVC" [0xa], "NT AUTHORITY\\Logon Session 00000000:0001205b" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 805 os_tid = 0x7d0 Thread: id = 806 os_tid = 0x6b4 Thread: id = 807 os_tid = 0x6b0 Thread: id = 808 os_tid = 0x6a8 Thread: id = 809 os_tid = 0x6a0 Thread: id = 870 os_tid = 0x1774 Process: id = "34" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4dab9000" os_pid = "0x720" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k UnistackSvcGroup" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 810 os_tid = 0x1694 Thread: id = 811 os_tid = 0xea0 Thread: id = 812 os_tid = 0xcc4 Thread: id = 813 os_tid = 0x6d4 Thread: id = 814 os_tid = 0x74c Thread: id = 815 os_tid = 0x7dc Thread: id = 816 os_tid = 0x7b4 Thread: id = 817 os_tid = 0x76c Thread: id = 818 os_tid = 0x768 Thread: id = 819 os_tid = 0x754 Thread: id = 820 os_tid = 0x750 Thread: id = 821 os_tid = 0x748 Thread: id = 822 os_tid = 0x724 Process: id = "35" image_name = "officeclicktorun.exe" filename = "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeclicktorun.exe" page_root = "0x465e2000" os_pid = "0x818" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeClickToRun.exe\" /service" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 823 os_tid = 0x12ac Thread: id = 824 os_tid = 0x1210 Thread: id = 825 os_tid = 0xf78 Thread: id = 826 os_tid = 0xefc Thread: id = 827 os_tid = 0xe80 Thread: id = 828 os_tid = 0xe68 Thread: id = 829 os_tid = 0xb6c Thread: id = 830 os_tid = 0xa68 Thread: id = 831 os_tid = 0xa48 Thread: id = 832 os_tid = 0xa3c Thread: id = 833 os_tid = 0xa04 Thread: id = 834 os_tid = 0xa00 Thread: id = 835 os_tid = 0x9f4 Thread: id = 836 os_tid = 0x9f0 Thread: id = 837 os_tid = 0x9ec Thread: id = 838 os_tid = 0x9e4 Thread: id = 839 os_tid = 0x9c8 Thread: id = 840 os_tid = 0x858 Thread: id = 841 os_tid = 0x828 Thread: id = 842 os_tid = 0x81c Process: id = "36" image_name = "securityhealthservice.exe" filename = "c:\\windows\\system32\\securityhealthservice.exe" page_root = "0x4aae8000" os_pid = "0x84c" os_integrity_level = "0x4000" os_privileges = "0x20900080" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\SecurityHealthService.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "S-1-5-80-259296475-4084429506-1152984619-38739575-565535606" [0xe], "NT AUTHORITY\\Logon Session 00000000:000180f8" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 843 os_tid = 0x994 Thread: id = 844 os_tid = 0x990 Thread: id = 845 os_tid = 0x98c Thread: id = 846 os_tid = 0x8d4 Thread: id = 847 os_tid = 0x850 Process: id = "37" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x6beee000" os_pid = "0x106c" os_integrity_level = "0x4000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceAndNoImpersonation" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BthHFSrv" [0xa], "NT SERVICE\\FDResPub" [0xa], "NT SERVICE\\QWAVE" [0xa], "NT SERVICE\\SCardSvr" [0xa], "NT SERVICE\\SensrSvc" [0xa], "NT SERVICE\\SSDPSRV" [0xe], "NT SERVICE\\upnphost" [0xa], "NT SERVICE\\wcncsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00052db4" [0xc000000f], "LOCAL" [0x7] Thread: id = 848 os_tid = 0x10b8 Thread: id = 849 os_tid = 0x10b4 Thread: id = 850 os_tid = 0x10ac Thread: id = 851 os_tid = 0x10a4 Thread: id = 852 os_tid = 0x10a0 Thread: id = 853 os_tid = 0x109c Thread: id = 854 os_tid = 0x1094 Thread: id = 855 os_tid = 0x1070 Process: id = "38" image_name = "sppsvc.exe" filename = "c:\\windows\\system32\\sppsvc.exe" page_root = "0xa3cd000" os_pid = "0x1268" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\sppsvc.exe" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\sppsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:00074e03" [0xc000000f], "LOCAL" [0x7] Thread: id = 856 os_tid = 0x1764 Thread: id = 857 os_tid = 0x16c0 Thread: id = 858 os_tid = 0x160c [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.539] GetProcessHeap () returned 0x1f3e2600000 [0240.539] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xb0) returned 0x1f3e264c6e0 [0240.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff160, Length=0x50, ResultLength=0x0) [0240.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff160, Length=0x50, ResultLength=0x0) [0240.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff160, Length=0x50, ResultLength=0x0) [0240.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff050, Length=0x50, ResultLength=0x0) [0240.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff050, Length=0x50, ResultLength=0x0) [0240.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff050, Length=0x50, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff050, Length=0x50, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x38, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfedb0, Length=0x28, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfedb0, Length=0x28, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfedb0, Length=0x28, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfedb0, Length=0x28, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee20, Length=0x28, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x38, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeea0, Length=0x28, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeea0, Length=0x28, ResultLength=0x0) [0240.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed40, Length=0x20, ResultLength=0x0) [0240.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfecc0, Length=0x20, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfecc0, Length=0x20, ResultLength=0x0) [0240.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfecc0, Length=0x20, ResultLength=0x0) [0240.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x38, ResultLength=0x0) [0240.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x38, ResultLength=0x0) [0240.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee00, Length=0x20, ResultLength=0x0) [0240.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed90, Length=0x20, ResultLength=0x0) [0240.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed90, Length=0x20, ResultLength=0x0) [0240.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0240.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0240.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0240.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0240.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0240.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0240.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0240.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef00, Length=0x28, ResultLength=0x0) [0240.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0240.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0240.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0240.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee20, Length=0x20, ResultLength=0x0) [0240.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0240.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0240.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0240.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0240.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0240.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee70, Length=0x20, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee70, Length=0x20, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0241.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0241.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0241.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0241.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0241.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0241.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0241.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef00, Length=0x28, ResultLength=0x0) [0241.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0241.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0241.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee20, Length=0x20, ResultLength=0x0) [0241.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0241.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0241.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0241.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0241.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0241.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0241.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee70, Length=0x20, ResultLength=0x0) [0241.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee70, Length=0x20, ResultLength=0x0) [0241.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0243.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0243.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0243.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0243.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0243.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0243.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0243.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0243.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0243.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0243.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0243.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0243.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef00, Length=0x28, ResultLength=0x0) [0243.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0243.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0243.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee20, Length=0x20, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0243.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0243.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0243.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee70, Length=0x20, ResultLength=0x0) [0243.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee70, Length=0x20, ResultLength=0x0) [0243.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0243.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0243.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0243.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0243.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0243.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0243.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0243.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0243.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0243.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0243.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0243.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0243.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef00, Length=0x28, ResultLength=0x0) [0243.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0243.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0243.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0244.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee20, Length=0x20, ResultLength=0x0) [0244.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0244.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0244.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0244.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0244.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0244.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0244.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee70, Length=0x20, ResultLength=0x0) [0244.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee70, Length=0x20, ResultLength=0x0) [0244.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee80, Length=0x20, ResultLength=0x0) [0244.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0244.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff738, Length=0x28, ResultLength=0x0) [0246.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff738, Length=0x28, ResultLength=0x0) [0246.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff738, Length=0x28, ResultLength=0x0) [0246.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0246.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0246.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x50, ResultLength=0x0) [0246.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0246.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0246.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0246.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff130, Length=0x50, ResultLength=0x0) [0246.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0246.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0246.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0246.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0246.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee90, Length=0x28, ResultLength=0x0) [0246.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef00, Length=0x28, ResultLength=0x0) [0246.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0246.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0246.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0246.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee20, Length=0x20, ResultLength=0x0) [0246.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0246.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0246.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeda0, Length=0x20, ResultLength=0x0) [0246.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0246.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff060, Length=0x38, ResultLength=0x0) [0246.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0246.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee70, Length=0x20, ResultLength=0x0) [0246.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee70, Length=0x20, ResultLength=0x0) [0246.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2c0, Length=0x50, ResultLength=0x0) [0246.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2c0, Length=0x50, ResultLength=0x0) [0246.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2c0, Length=0x50, ResultLength=0x0) [0246.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1b0, Length=0x50, ResultLength=0x0) [0246.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1b0, Length=0x50, ResultLength=0x0) [0246.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1b0, Length=0x50, ResultLength=0x0) [0246.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1b0, Length=0x50, ResultLength=0x0) [0246.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0e0, Length=0x38, ResultLength=0x0) [0246.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef10, Length=0x28, ResultLength=0x0) [0246.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef10, Length=0x28, ResultLength=0x0) [0246.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef10, Length=0x28, ResultLength=0x0) [0246.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0246.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0e0, Length=0x38, ResultLength=0x0) [0246.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff000, Length=0x28, ResultLength=0x0) [0246.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff000, Length=0x28, ResultLength=0x0) [0246.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0e0, Length=0x38, ResultLength=0x0) [0246.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef60, Length=0x20, ResultLength=0x0) [0246.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0246.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0246.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0246.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0e0, Length=0x38, ResultLength=0x0) [0246.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef60, Length=0x20, ResultLength=0x0) [0246.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeef0, Length=0x20, ResultLength=0x0) [0246.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeef0, Length=0x20, ResultLength=0x0) [0246.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2c0, Length=0x50, ResultLength=0x0) [0246.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2c0, Length=0x50, ResultLength=0x0) [0246.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2c0, Length=0x50, ResultLength=0x0) [0246.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1b0, Length=0x50, ResultLength=0x0) [0246.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1b0, Length=0x50, ResultLength=0x0) [0246.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1b0, Length=0x50, ResultLength=0x0) [0246.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1b0, Length=0x50, ResultLength=0x0) [0246.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0e0, Length=0x38, ResultLength=0x0) [0246.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef10, Length=0x28, ResultLength=0x0) [0246.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef10, Length=0x28, ResultLength=0x0) [0246.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef10, Length=0x28, ResultLength=0x0) [0246.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef80, Length=0x28, ResultLength=0x0) [0246.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0e0, Length=0x38, ResultLength=0x0) [0246.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff000, Length=0x28, ResultLength=0x0) [0246.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff000, Length=0x28, ResultLength=0x0) [0246.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0e0, Length=0x38, ResultLength=0x0) [0246.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef60, Length=0x20, ResultLength=0x0) [0246.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0246.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0246.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeee0, Length=0x20, ResultLength=0x0) [0246.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0e0, Length=0x38, ResultLength=0x0) [0246.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef60, Length=0x20, ResultLength=0x0) [0246.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeef0, Length=0x20, ResultLength=0x0) [0246.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeef0, Length=0x20, ResultLength=0x0) [0246.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff370, Length=0x50, ResultLength=0x0) [0246.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2f0, Length=0x28, ResultLength=0x0) [0246.632] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0246.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff370, Length=0x50, ResultLength=0x0) [0246.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff370, Length=0x50, ResultLength=0x0) [0246.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff370, Length=0x50, ResultLength=0x0) [0246.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2a0, Length=0x38, ResultLength=0x0) [0246.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0d0, Length=0x28, ResultLength=0x0) [0246.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0d0, Length=0x28, ResultLength=0x0) [0246.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0d0, Length=0x28, ResultLength=0x0) [0246.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff140, Length=0x28, ResultLength=0x0) [0246.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2a0, Length=0x38, ResultLength=0x0) [0246.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1c0, Length=0x28, ResultLength=0x0) [0246.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1c0, Length=0x28, ResultLength=0x0) [0246.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2a0, Length=0x38, ResultLength=0x0) [0246.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff120, Length=0x20, ResultLength=0x0) [0246.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0a0, Length=0x20, ResultLength=0x0) [0246.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0a0, Length=0x20, ResultLength=0x0) [0246.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0a0, Length=0x20, ResultLength=0x0) [0246.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2a0, Length=0x38, ResultLength=0x0) [0246.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff120, Length=0x20, ResultLength=0x0) [0246.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0b0, Length=0x20, ResultLength=0x0) [0246.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0b0, Length=0x20, ResultLength=0x0) [0246.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff370, Length=0x50, ResultLength=0x0) [0246.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2f0, Length=0x28, ResultLength=0x0) [0246.752] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0246.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff370, Length=0x50, ResultLength=0x0) [0246.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff370, Length=0x50, ResultLength=0x0) [0246.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff370, Length=0x50, ResultLength=0x0) [0246.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2a0, Length=0x38, ResultLength=0x0) [0246.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0d0, Length=0x28, ResultLength=0x0) [0246.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0d0, Length=0x28, ResultLength=0x0) [0246.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0d0, Length=0x28, ResultLength=0x0) [0246.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff140, Length=0x28, ResultLength=0x0) [0246.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2a0, Length=0x38, ResultLength=0x0) [0246.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1c0, Length=0x28, ResultLength=0x0) [0246.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff1c0, Length=0x28, ResultLength=0x0) [0246.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2a0, Length=0x38, ResultLength=0x0) [0246.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff120, Length=0x20, ResultLength=0x0) [0246.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0a0, Length=0x20, ResultLength=0x0) [0246.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0a0, Length=0x20, ResultLength=0x0) [0246.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0a0, Length=0x20, ResultLength=0x0) [0246.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff2a0, Length=0x38, ResultLength=0x0) [0246.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff120, Length=0x20, ResultLength=0x0) [0246.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0b0, Length=0x20, ResultLength=0x0) [0246.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0b0, Length=0x20, ResultLength=0x0) [0246.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff310, Length=0x50, ResultLength=0x0) [0246.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff290, Length=0x28, ResultLength=0x0) [0246.777] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0246.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff310, Length=0x50, ResultLength=0x0) [0246.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff310, Length=0x50, ResultLength=0x0) [0246.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff310, Length=0x50, ResultLength=0x0) [0246.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x38, ResultLength=0x0) [0246.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff070, Length=0x28, ResultLength=0x0) [0246.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff070, Length=0x28, ResultLength=0x0) [0246.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff070, Length=0x28, ResultLength=0x0) [0246.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0e0, Length=0x28, ResultLength=0x0) [0246.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x38, ResultLength=0x0) [0246.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff160, Length=0x28, ResultLength=0x0) [0246.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff160, Length=0x28, ResultLength=0x0) [0246.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x38, ResultLength=0x0) [0246.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0c0, Length=0x20, ResultLength=0x0) [0246.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff040, Length=0x20, ResultLength=0x0) [0246.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff040, Length=0x20, ResultLength=0x0) [0246.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff040, Length=0x20, ResultLength=0x0) [0246.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x38, ResultLength=0x0) [0246.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0c0, Length=0x20, ResultLength=0x0) [0246.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff050, Length=0x20, ResultLength=0x0) [0246.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff050, Length=0x20, ResultLength=0x0) [0246.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff310, Length=0x50, ResultLength=0x0) [0246.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff290, Length=0x28, ResultLength=0x0) [0246.876] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0246.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff310, Length=0x50, ResultLength=0x0) [0246.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff310, Length=0x50, ResultLength=0x0) [0246.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff310, Length=0x50, ResultLength=0x0) [0246.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x38, ResultLength=0x0) [0246.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff070, Length=0x28, ResultLength=0x0) [0246.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff070, Length=0x28, ResultLength=0x0) [0246.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff070, Length=0x28, ResultLength=0x0) [0246.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0e0, Length=0x28, ResultLength=0x0) [0246.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x38, ResultLength=0x0) [0246.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff160, Length=0x28, ResultLength=0x0) [0246.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff160, Length=0x28, ResultLength=0x0) [0246.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x38, ResultLength=0x0) [0246.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0c0, Length=0x20, ResultLength=0x0) [0246.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff040, Length=0x20, ResultLength=0x0) [0246.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff040, Length=0x20, ResultLength=0x0) [0246.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff040, Length=0x20, ResultLength=0x0) [0246.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff240, Length=0x38, ResultLength=0x0) [0246.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0c0, Length=0x20, ResultLength=0x0) [0246.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff050, Length=0x20, ResultLength=0x0) [0246.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff050, Length=0x20, ResultLength=0x0) [0246.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0246.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec50, Length=0x50, ResultLength=0x0) [0249.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec50, Length=0x50, ResultLength=0x0) [0249.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec50, Length=0x50, ResultLength=0x0) [0249.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb40, Length=0x50, ResultLength=0x0) [0249.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb40, Length=0x50, ResultLength=0x0) [0249.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb40, Length=0x50, ResultLength=0x0) [0249.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb40, Length=0x50, ResultLength=0x0) [0249.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea70, Length=0x38, ResultLength=0x0) [0249.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8a0, Length=0x28, ResultLength=0x0) [0249.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8a0, Length=0x28, ResultLength=0x0) [0249.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8a0, Length=0x28, ResultLength=0x0) [0249.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8a0, Length=0x28, ResultLength=0x0) [0249.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe910, Length=0x28, ResultLength=0x0) [0249.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea70, Length=0x38, ResultLength=0x0) [0249.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe990, Length=0x28, ResultLength=0x0) [0249.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe990, Length=0x28, ResultLength=0x0) [0249.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea70, Length=0x38, ResultLength=0x0) [0249.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8f0, Length=0x20, ResultLength=0x0) [0249.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe870, Length=0x20, ResultLength=0x0) [0249.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe870, Length=0x20, ResultLength=0x0) [0249.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe870, Length=0x20, ResultLength=0x0) [0249.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea70, Length=0x38, ResultLength=0x0) [0249.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8f0, Length=0x20, ResultLength=0x0) [0249.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe880, Length=0x20, ResultLength=0x0) [0249.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe880, Length=0x20, ResultLength=0x0) [0249.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec50, Length=0x50, ResultLength=0x0) [0249.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec50, Length=0x50, ResultLength=0x0) [0249.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec50, Length=0x50, ResultLength=0x0) [0249.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb40, Length=0x50, ResultLength=0x0) [0249.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb40, Length=0x50, ResultLength=0x0) [0249.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb40, Length=0x50, ResultLength=0x0) [0249.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb40, Length=0x50, ResultLength=0x0) [0249.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea70, Length=0x38, ResultLength=0x0) [0249.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8a0, Length=0x28, ResultLength=0x0) [0249.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8a0, Length=0x28, ResultLength=0x0) [0249.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8a0, Length=0x28, ResultLength=0x0) [0249.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8a0, Length=0x28, ResultLength=0x0) [0249.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe910, Length=0x28, ResultLength=0x0) [0249.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea70, Length=0x38, ResultLength=0x0) [0249.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe990, Length=0x28, ResultLength=0x0) [0249.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe990, Length=0x28, ResultLength=0x0) [0249.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea70, Length=0x38, ResultLength=0x0) [0249.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8f0, Length=0x20, ResultLength=0x0) [0249.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe870, Length=0x20, ResultLength=0x0) [0249.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe870, Length=0x20, ResultLength=0x0) [0249.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe870, Length=0x20, ResultLength=0x0) [0249.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea70, Length=0x38, ResultLength=0x0) [0249.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8f0, Length=0x20, ResultLength=0x0) [0249.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe880, Length=0x20, ResultLength=0x0) [0249.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe880, Length=0x20, ResultLength=0x0) [0249.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed00, Length=0x50, ResultLength=0x0) [0249.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec80, Length=0x28, ResultLength=0x0) [0249.661] _wcsicmp (_String1="SPPSVC\\$$global$$", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0249.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed00, Length=0x50, ResultLength=0x0) [0249.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed00, Length=0x50, ResultLength=0x0) [0249.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed00, Length=0x50, ResultLength=0x0) [0249.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec30, Length=0x38, ResultLength=0x0) [0249.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea60, Length=0x28, ResultLength=0x0) [0249.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea60, Length=0x28, ResultLength=0x0) [0249.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea60, Length=0x28, ResultLength=0x0) [0249.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea60, Length=0x28, ResultLength=0x0) [0249.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfead0, Length=0x28, ResultLength=0x0) [0249.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec30, Length=0x38, ResultLength=0x0) [0249.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb50, Length=0x28, ResultLength=0x0) [0249.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0249.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb50, Length=0x28, ResultLength=0x0) [0250.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec30, Length=0x38, ResultLength=0x0) [0250.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeab0, Length=0x20, ResultLength=0x0) [0250.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea30, Length=0x20, ResultLength=0x0) [0250.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea30, Length=0x20, ResultLength=0x0) [0250.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea30, Length=0x20, ResultLength=0x0) [0250.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec30, Length=0x38, ResultLength=0x0) [0250.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeab0, Length=0x20, ResultLength=0x0) [0250.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea40, Length=0x20, ResultLength=0x0) [0250.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea40, Length=0x20, ResultLength=0x0) [0250.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed00, Length=0x50, ResultLength=0x0) [0250.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec80, Length=0x28, ResultLength=0x0) [0250.006] _wcsicmp (_String1="SPPSVC\\$$global$$", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0250.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed00, Length=0x50, ResultLength=0x0) [0250.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed00, Length=0x50, ResultLength=0x0) [0250.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed00, Length=0x50, ResultLength=0x0) [0250.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec30, Length=0x38, ResultLength=0x0) [0250.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea60, Length=0x28, ResultLength=0x0) [0250.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea60, Length=0x28, ResultLength=0x0) [0250.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea60, Length=0x28, ResultLength=0x0) [0250.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea60, Length=0x28, ResultLength=0x0) [0250.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfead0, Length=0x28, ResultLength=0x0) [0250.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec30, Length=0x38, ResultLength=0x0) [0250.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb50, Length=0x28, ResultLength=0x0) [0250.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeb50, Length=0x28, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec30, Length=0x38, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeab0, Length=0x20, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea30, Length=0x20, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea30, Length=0x20, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea30, Length=0x20, ResultLength=0x0) [0250.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec30, Length=0x38, ResultLength=0x0) [0250.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfeab0, Length=0x20, ResultLength=0x0) [0250.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea40, Length=0x20, ResultLength=0x0) [0250.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfea40, Length=0x20, ResultLength=0x0) [0250.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfefa0, Length=0x48, ResultLength=0x0) [0250.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee20, Length=0x40, ResultLength=0x0) [0250.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfead0, Length=0x50, ResultLength=0x0) [0250.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfead0, Length=0x50, ResultLength=0x0) [0250.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfead0, Length=0x50, ResultLength=0x0) [0250.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe9c0, Length=0x50, ResultLength=0x0) [0250.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe9c0, Length=0x50, ResultLength=0x0) [0250.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe9c0, Length=0x50, ResultLength=0x0) [0250.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe9c0, Length=0x50, ResultLength=0x0) [0250.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8f0, Length=0x38, ResultLength=0x0) [0250.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe720, Length=0x28, ResultLength=0x0) [0250.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe720, Length=0x28, ResultLength=0x0) [0250.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe720, Length=0x28, ResultLength=0x0) [0250.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe720, Length=0x28, ResultLength=0x0) [0250.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe790, Length=0x28, ResultLength=0x0) [0250.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8f0, Length=0x38, ResultLength=0x0) [0250.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe810, Length=0x28, ResultLength=0x0) [0250.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe810, Length=0x28, ResultLength=0x0) [0250.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe6b0, Length=0x20, ResultLength=0x0) [0250.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe630, Length=0x20, ResultLength=0x0) [0250.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe630, Length=0x20, ResultLength=0x0) [0250.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe630, Length=0x20, ResultLength=0x0) [0250.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8f0, Length=0x38, ResultLength=0x0) [0250.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe8f0, Length=0x38, ResultLength=0x0) [0250.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe770, Length=0x20, ResultLength=0x0) [0250.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe700, Length=0x20, ResultLength=0x0) [0250.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe700, Length=0x20, ResultLength=0x0) [0250.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.395] GetProcessHeap () returned 0x1f3e2600000 [0250.395] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e26fe5f0 [0250.399] GetProcessHeap () returned 0x1f3e2600000 [0250.399] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e26699b0 [0250.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0f0, Length=0x50, ResultLength=0x0) [0250.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0f0, Length=0x50, ResultLength=0x0) [0250.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dff0f0, Length=0x50, ResultLength=0x0) [0250.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfefe0, Length=0x50, ResultLength=0x0) [0250.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfefe0, Length=0x50, ResultLength=0x0) [0250.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfefe0, Length=0x50, ResultLength=0x0) [0250.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfefe0, Length=0x50, ResultLength=0x0) [0250.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef10, Length=0x38, ResultLength=0x0) [0250.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed40, Length=0x28, ResultLength=0x0) [0250.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed40, Length=0x28, ResultLength=0x0) [0250.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed40, Length=0x28, ResultLength=0x0) [0250.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed40, Length=0x28, ResultLength=0x0) [0250.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfedb0, Length=0x28, ResultLength=0x0) [0250.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef10, Length=0x38, ResultLength=0x0) [0250.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee30, Length=0x28, ResultLength=0x0) [0250.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfee30, Length=0x28, ResultLength=0x0) [0250.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfecd0, Length=0x20, ResultLength=0x0) [0250.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec50, Length=0x20, ResultLength=0x0) [0250.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec50, Length=0x20, ResultLength=0x0) [0250.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfec50, Length=0x20, ResultLength=0x0) [0250.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef10, Length=0x38, ResultLength=0x0) [0250.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfef10, Length=0x38, ResultLength=0x0) [0250.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed90, Length=0x20, ResultLength=0x0) [0250.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed20, Length=0x20, ResultLength=0x0) [0250.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfed20, Length=0x20, ResultLength=0x0) [0250.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x50, ResultLength=0x0) [0250.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x50, ResultLength=0x0) [0250.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x50, ResultLength=0x0) [0250.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x50, ResultLength=0x0) [0250.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x50, ResultLength=0x0) [0250.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x50, ResultLength=0x0) [0250.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x50, ResultLength=0x0) [0250.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd80, Length=0x38, ResultLength=0x0) [0250.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x28, ResultLength=0x0) [0250.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x28, ResultLength=0x0) [0250.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x28, ResultLength=0x0) [0250.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x28, ResultLength=0x0) [0250.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc20, Length=0x28, ResultLength=0x0) [0250.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd80, Length=0x38, ResultLength=0x0) [0250.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0250.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x28, ResultLength=0x0) [0251.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x28, ResultLength=0x0) [0251.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb40, Length=0x20, ResultLength=0x0) [0251.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdac0, Length=0x20, ResultLength=0x0) [0251.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdac0, Length=0x20, ResultLength=0x0) [0251.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdac0, Length=0x20, ResultLength=0x0) [0251.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd80, Length=0x38, ResultLength=0x0) [0251.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd80, Length=0x38, ResultLength=0x0) [0251.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc00, Length=0x20, ResultLength=0x0) [0251.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb90, Length=0x20, ResultLength=0x0) [0251.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb90, Length=0x20, ResultLength=0x0) [0251.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe1b0, Length=0x50, ResultLength=0x0) [0251.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe1b0, Length=0x50, ResultLength=0x0) [0251.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe1b0, Length=0x50, ResultLength=0x0) [0251.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0a0, Length=0x50, ResultLength=0x0) [0251.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0a0, Length=0x50, ResultLength=0x0) [0251.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0a0, Length=0x50, ResultLength=0x0) [0251.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0a0, Length=0x50, ResultLength=0x0) [0251.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x38, ResultLength=0x0) [0251.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde00, Length=0x28, ResultLength=0x0) [0251.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde00, Length=0x28, ResultLength=0x0) [0251.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde00, Length=0x28, ResultLength=0x0) [0251.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde70, Length=0x28, ResultLength=0x0) [0251.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x38, ResultLength=0x0) [0251.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x28, ResultLength=0x0) [0251.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x28, ResultLength=0x0) [0251.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x38, ResultLength=0x0) [0251.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x20, ResultLength=0x0) [0251.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddd0, Length=0x20, ResultLength=0x0) [0251.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddd0, Length=0x20, ResultLength=0x0) [0251.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddd0, Length=0x20, ResultLength=0x0) [0251.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x38, ResultLength=0x0) [0251.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x20, ResultLength=0x0) [0251.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x20, ResultLength=0x0) [0251.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x20, ResultLength=0x0) [0251.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe1b0, Length=0x50, ResultLength=0x0) [0251.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe1b0, Length=0x50, ResultLength=0x0) [0251.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe1b0, Length=0x50, ResultLength=0x0) [0251.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0a0, Length=0x50, ResultLength=0x0) [0251.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0a0, Length=0x50, ResultLength=0x0) [0251.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0a0, Length=0x50, ResultLength=0x0) [0251.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0a0, Length=0x50, ResultLength=0x0) [0251.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x38, ResultLength=0x0) [0251.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde00, Length=0x28, ResultLength=0x0) [0251.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde00, Length=0x28, ResultLength=0x0) [0251.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde00, Length=0x28, ResultLength=0x0) [0251.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde70, Length=0x28, ResultLength=0x0) [0251.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x38, ResultLength=0x0) [0251.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x28, ResultLength=0x0) [0251.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x28, ResultLength=0x0) [0251.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x38, ResultLength=0x0) [0251.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x20, ResultLength=0x0) [0251.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddd0, Length=0x20, ResultLength=0x0) [0251.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddd0, Length=0x20, ResultLength=0x0) [0251.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddd0, Length=0x20, ResultLength=0x0) [0251.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x38, ResultLength=0x0) [0251.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x20, ResultLength=0x0) [0251.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x20, ResultLength=0x0) [0251.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x20, ResultLength=0x0) [0251.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe260, Length=0x50, ResultLength=0x0) [0251.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe1e0, Length=0x28, ResultLength=0x0) [0251.617] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0251.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe260, Length=0x50, ResultLength=0x0) [0251.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe260, Length=0x50, ResultLength=0x0) [0251.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe260, Length=0x50, ResultLength=0x0) [0251.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe190, Length=0x38, ResultLength=0x0) [0251.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x28, ResultLength=0x0) [0251.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x28, ResultLength=0x0) [0251.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x28, ResultLength=0x0) [0251.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe030, Length=0x28, ResultLength=0x0) [0251.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe190, Length=0x38, ResultLength=0x0) [0251.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0b0, Length=0x28, ResultLength=0x0) [0251.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0b0, Length=0x28, ResultLength=0x0) [0251.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe190, Length=0x38, ResultLength=0x0) [0251.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x20, ResultLength=0x0) [0251.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf90, Length=0x20, ResultLength=0x0) [0251.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf90, Length=0x20, ResultLength=0x0) [0251.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf90, Length=0x20, ResultLength=0x0) [0251.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe190, Length=0x38, ResultLength=0x0) [0251.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x20, ResultLength=0x0) [0251.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfa0, Length=0x20, ResultLength=0x0) [0251.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfa0, Length=0x20, ResultLength=0x0) [0251.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe260, Length=0x50, ResultLength=0x0) [0251.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe1e0, Length=0x28, ResultLength=0x0) [0251.951] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0251.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe260, Length=0x50, ResultLength=0x0) [0251.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe260, Length=0x50, ResultLength=0x0) [0251.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe260, Length=0x50, ResultLength=0x0) [0251.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe190, Length=0x38, ResultLength=0x0) [0251.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x28, ResultLength=0x0) [0251.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x28, ResultLength=0x0) [0251.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x28, ResultLength=0x0) [0251.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe030, Length=0x28, ResultLength=0x0) [0251.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe190, Length=0x38, ResultLength=0x0) [0251.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0b0, Length=0x28, ResultLength=0x0) [0251.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0b0, Length=0x28, ResultLength=0x0) [0251.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe190, Length=0x38, ResultLength=0x0) [0251.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x20, ResultLength=0x0) [0251.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf90, Length=0x20, ResultLength=0x0) [0251.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf90, Length=0x20, ResultLength=0x0) [0251.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf90, Length=0x20, ResultLength=0x0) [0251.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe190, Length=0x38, ResultLength=0x0) [0251.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x20, ResultLength=0x0) [0251.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfa0, Length=0x20, ResultLength=0x0) [0251.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfa0, Length=0x20, ResultLength=0x0) [0251.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd00, Length=0x50, ResultLength=0x0) [0252.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd00, Length=0x50, ResultLength=0x0) [0252.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd00, Length=0x50, ResultLength=0x0) [0252.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x50, ResultLength=0x0) [0252.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x50, ResultLength=0x0) [0252.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x50, ResultLength=0x0) [0252.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x50, ResultLength=0x0) [0252.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb20, Length=0x38, ResultLength=0x0) [0252.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x28, ResultLength=0x0) [0252.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x28, ResultLength=0x0) [0252.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x28, ResultLength=0x0) [0252.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x28, ResultLength=0x0) [0252.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0252.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb20, Length=0x38, ResultLength=0x0) [0252.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x28, ResultLength=0x0) [0252.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x28, ResultLength=0x0) [0252.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x20, ResultLength=0x0) [0252.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x20, ResultLength=0x0) [0252.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x20, ResultLength=0x0) [0252.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x20, ResultLength=0x0) [0252.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb20, Length=0x38, ResultLength=0x0) [0252.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb20, Length=0x38, ResultLength=0x0) [0252.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9a0, Length=0x20, ResultLength=0x0) [0252.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x20, ResultLength=0x0) [0252.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x20, ResultLength=0x0) [0252.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf50, Length=0x50, ResultLength=0x0) [0252.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf50, Length=0x50, ResultLength=0x0) [0252.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf50, Length=0x50, ResultLength=0x0) [0252.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x50, ResultLength=0x0) [0252.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x50, ResultLength=0x0) [0252.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x50, ResultLength=0x0) [0252.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x50, ResultLength=0x0) [0252.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x38, ResultLength=0x0) [0252.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x28, ResultLength=0x0) [0252.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x28, ResultLength=0x0) [0252.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x28, ResultLength=0x0) [0252.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc10, Length=0x28, ResultLength=0x0) [0252.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x38, ResultLength=0x0) [0252.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc90, Length=0x28, ResultLength=0x0) [0252.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc90, Length=0x28, ResultLength=0x0) [0252.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x38, ResultLength=0x0) [0252.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0252.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x20, ResultLength=0x0) [0252.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x20, ResultLength=0x0) [0252.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x20, ResultLength=0x0) [0252.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x38, ResultLength=0x0) [0252.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0252.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x20, ResultLength=0x0) [0252.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x20, ResultLength=0x0) [0252.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf50, Length=0x50, ResultLength=0x0) [0252.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf50, Length=0x50, ResultLength=0x0) [0252.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf50, Length=0x50, ResultLength=0x0) [0252.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x50, ResultLength=0x0) [0252.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x50, ResultLength=0x0) [0252.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x50, ResultLength=0x0) [0252.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x50, ResultLength=0x0) [0252.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x38, ResultLength=0x0) [0252.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x28, ResultLength=0x0) [0252.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x28, ResultLength=0x0) [0252.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x28, ResultLength=0x0) [0252.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc10, Length=0x28, ResultLength=0x0) [0252.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x38, ResultLength=0x0) [0252.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc90, Length=0x28, ResultLength=0x0) [0252.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc90, Length=0x28, ResultLength=0x0) [0252.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x38, ResultLength=0x0) [0252.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0252.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x20, ResultLength=0x0) [0252.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x20, ResultLength=0x0) [0252.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x20, ResultLength=0x0) [0252.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x38, ResultLength=0x0) [0252.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0252.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x20, ResultLength=0x0) [0252.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x20, ResultLength=0x0) [0252.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x50, ResultLength=0x0) [0252.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf80, Length=0x28, ResultLength=0x0) [0252.857] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0252.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x50, ResultLength=0x0) [0252.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x50, ResultLength=0x0) [0252.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x50, ResultLength=0x0) [0252.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf30, Length=0x38, ResultLength=0x0) [0253.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd60, Length=0x28, ResultLength=0x0) [0253.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd60, Length=0x28, ResultLength=0x0) [0253.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd60, Length=0x28, ResultLength=0x0) [0253.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddd0, Length=0x28, ResultLength=0x0) [0253.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf30, Length=0x38, ResultLength=0x0) [0253.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x28, ResultLength=0x0) [0253.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x28, ResultLength=0x0) [0253.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf30, Length=0x38, ResultLength=0x0) [0253.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0253.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd30, Length=0x20, ResultLength=0x0) [0253.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd30, Length=0x20, ResultLength=0x0) [0253.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd30, Length=0x20, ResultLength=0x0) [0253.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf30, Length=0x38, ResultLength=0x0) [0253.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0253.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0253.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0253.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x50, ResultLength=0x0) [0253.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf80, Length=0x28, ResultLength=0x0) [0253.314] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0253.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x50, ResultLength=0x0) [0253.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x50, ResultLength=0x0) [0253.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x50, ResultLength=0x0) [0253.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf30, Length=0x38, ResultLength=0x0) [0253.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd60, Length=0x28, ResultLength=0x0) [0253.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd60, Length=0x28, ResultLength=0x0) [0253.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd60, Length=0x28, ResultLength=0x0) [0253.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddd0, Length=0x28, ResultLength=0x0) [0253.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf30, Length=0x38, ResultLength=0x0) [0253.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x28, ResultLength=0x0) [0253.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x28, ResultLength=0x0) [0253.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf30, Length=0x38, ResultLength=0x0) [0253.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0253.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd30, Length=0x20, ResultLength=0x0) [0253.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd30, Length=0x20, ResultLength=0x0) [0253.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd30, Length=0x20, ResultLength=0x0) [0253.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf30, Length=0x38, ResultLength=0x0) [0253.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0253.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0253.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0253.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x50, ResultLength=0x0) [0253.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x50, ResultLength=0x0) [0253.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x50, ResultLength=0x0) [0253.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb30, Length=0x50, ResultLength=0x0) [0253.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb30, Length=0x50, ResultLength=0x0) [0253.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb30, Length=0x50, ResultLength=0x0) [0253.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb30, Length=0x50, ResultLength=0x0) [0253.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x38, ResultLength=0x0) [0253.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0253.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0253.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0253.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0253.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd900, Length=0x28, ResultLength=0x0) [0253.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x38, ResultLength=0x0) [0253.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x28, ResultLength=0x0) [0253.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x28, ResultLength=0x0) [0253.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd820, Length=0x20, ResultLength=0x0) [0253.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x20, ResultLength=0x0) [0253.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x20, ResultLength=0x0) [0253.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x20, ResultLength=0x0) [0253.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x38, ResultLength=0x0) [0253.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x38, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x20, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd870, Length=0x20, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd870, Length=0x20, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x50, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x50, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x50, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb30, Length=0x50, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb30, Length=0x50, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb30, Length=0x50, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb30, Length=0x50, ResultLength=0x0) [0253.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x38, ResultLength=0x0) [0253.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0253.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0253.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0253.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0253.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd900, Length=0x28, ResultLength=0x0) [0253.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x38, ResultLength=0x0) [0253.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x28, ResultLength=0x0) [0253.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x28, ResultLength=0x0) [0253.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd820, Length=0x20, ResultLength=0x0) [0253.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x20, ResultLength=0x0) [0253.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x20, ResultLength=0x0) [0253.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x20, ResultLength=0x0) [0253.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x38, ResultLength=0x0) [0253.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x38, ResultLength=0x0) [0253.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x20, ResultLength=0x0) [0253.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd870, Length=0x20, ResultLength=0x0) [0253.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd870, Length=0x20, ResultLength=0x0) [0253.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0253.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.116] GetProcessHeap () returned 0x1f3e2600000 [0254.116] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0xa0) returned 0x1f3e2656100 [0254.117] GetProcessHeap () returned 0x1f3e2600000 [0254.117] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x8) returned 0x1f3e2673fd0 [0254.118] GetProcessHeap () returned 0x1f3e2600000 [0254.118] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x124) returned 0x1f3e260bc70 [0254.122] GetProcessHeap () returned 0x1f3e2600000 [0254.122] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x130) returned 0x1f3e268fda0 [0254.122] GetProcessHeap () returned 0x1f3e2600000 [0254.123] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x30) returned 0x1f3e309d670 [0254.123] GetProcessHeap () returned 0x1f3e2600000 [0254.123] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x138) returned 0x1f3e2694460 [0254.123] GetProcessHeap () returned 0x1f3e2600000 [0254.123] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0xa0) returned 0x1f3e2657390 [0254.123] GetProcessHeap () returned 0x1f3e2600000 [0254.123] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x8) returned 0x1f3e2674150 [0254.123] GetProcessHeap () returned 0x1f3e2600000 [0254.123] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e26fe830 | out: hHeap=0x1f3e2600000) returned 1 [0254.123] GetProcessHeap () returned 0x1f3e2600000 [0254.123] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x1ec) returned 0x1f3e26f2f40 [0254.125] GetProcessHeap () returned 0x1f3e2600000 [0254.125] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x1000f4) returned 0x1f3e3267040 [0254.131] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xd402dfdef8 | out: phModule=0xd402dfdef8*=0x7ffcea380000) returned 1 [0254.132] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0254.132] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xd402dfe020, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xd402dfe020, ResultLength=0x0) returned 0x0 [0254.632] GetProcessHeap () returned 0x1f3e2600000 [0254.633] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x30) returned 0x1f3e309d730 [0254.633] GetProcessHeap () returned 0x1f3e2600000 [0254.633] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x2d30) returned 0x1f3e26a71b0 [0254.633] GetProcessHeap () returned 0x1f3e2600000 [0254.633] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0xa0) returned 0x1f3e2655d90 [0254.633] GetProcessHeap () returned 0x1f3e2600000 [0254.633] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x8) returned 0x1f3e2674090 [0254.635] GetProcessHeap () returned 0x1f3e2600000 [0254.635] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x8, Size=0x2d1c) returned 0x1f3e26acc20 [0254.636] GetProcessHeap () returned 0x1f3e2600000 [0254.636] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e268fda0 | out: hHeap=0x1f3e2600000) returned 1 [0254.636] GetProcessHeap () returned 0x1f3e2600000 [0254.636] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e2694460 | out: hHeap=0x1f3e2600000) returned 1 [0254.636] GetProcessHeap () returned 0x1f3e2600000 [0254.636] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e2657390 | out: hHeap=0x1f3e2600000) returned 1 [0254.636] GetProcessHeap () returned 0x1f3e2600000 [0254.636] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e2674150 | out: hHeap=0x1f3e2600000) returned 1 [0254.636] GetProcessHeap () returned 0x1f3e2600000 [0254.636] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e309d670 | out: hHeap=0x1f3e2600000) returned 1 [0254.637] GetProcessHeap () returned 0x1f3e2600000 [0254.637] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e26f2f40 | out: hHeap=0x1f3e2600000) returned 1 [0254.637] GetProcessHeap () returned 0x1f3e2600000 [0254.637] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e3267040 | out: hHeap=0x1f3e2600000) returned 1 [0254.641] GetProcessHeap () returned 0x1f3e2600000 [0254.641] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e26a71b0 | out: hHeap=0x1f3e2600000) returned 1 [0254.641] GetProcessHeap () returned 0x1f3e2600000 [0254.641] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e2655d90 | out: hHeap=0x1f3e2600000) returned 1 [0254.641] GetProcessHeap () returned 0x1f3e2600000 [0254.642] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e2674090 | out: hHeap=0x1f3e2600000) returned 1 [0254.642] GetProcessHeap () returned 0x1f3e2600000 [0254.642] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e309d730 | out: hHeap=0x1f3e2600000) returned 1 [0254.642] GetProcessHeap () returned 0x1f3e2600000 [0254.642] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e26a9ef0 | out: hHeap=0x1f3e2600000) returned 1 [0254.644] GetProcessHeap () returned 0x1f3e2600000 [0254.644] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e260bc70 | out: hHeap=0x1f3e2600000) returned 1 [0254.644] GetProcessHeap () returned 0x1f3e2600000 [0254.644] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e26acc20 | out: hHeap=0x1f3e2600000) returned 1 [0254.644] GetProcessHeap () returned 0x1f3e2600000 [0254.644] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e2656100 | out: hHeap=0x1f3e2600000) returned 1 [0254.644] GetProcessHeap () returned 0x1f3e2600000 [0254.644] HeapFree (in: hHeap=0x1f3e2600000, dwFlags=0x0, lpMem=0x1f3e2673fd0 | out: hHeap=0x1f3e2600000) returned 1 [0254.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0254.648] LocalAlloc (uFlags=0x0, uBytes=0x118) returned 0x1f3e268fda0 [0254.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0254.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe050, Length=0x30, ResultLength=0x0) [0254.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x30, ResultLength=0x0) [0254.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x30, ResultLength=0x0) [0254.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0254.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0254.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0254.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0254.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0254.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0254.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.656] GetProcessHeap () returned 0x1f3e2600000 [0254.657] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x2c) returned 0x1f3e309d730 [0254.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0254.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0254.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.010] GetProcessHeap () returned 0x1f3e2600000 [0255.010] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e3068980 [0255.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.015] GetProcessHeap () returned 0x1f3e2600000 [0255.016] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e3069710 [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.025] GetProcessHeap () returned 0x1f3e2600000 [0255.025] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x30) returned 0x1f3e309d8b0 [0255.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.035] GetProcessHeap () returned 0x1f3e2600000 [0255.035] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e3068bb0 [0255.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.040] GetProcessHeap () returned 0x1f3e2600000 [0255.040] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x76) returned 0x1f3e2691600 [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.049] GetProcessHeap () returned 0x1f3e2600000 [0255.049] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x30) returned 0x1f3e309d8f0 [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.514] GetProcessHeap () returned 0x1f3e2600000 [0255.514] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x30) returned 0x1f3e26a61c0 [0255.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.518] GetProcessHeap () returned 0x1f3e2600000 [0255.518] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e30689f0 [0255.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.527] GetProcessHeap () returned 0x1f3e2600000 [0255.527] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x4e) returned 0x1f3e269e1c0 [0255.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.533] GetProcessHeap () returned 0x1f3e2600000 [0255.533] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x3e) returned 0x1f3e26a14f0 [0255.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.544] GetProcessHeap () returned 0x1f3e2600000 [0255.544] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x3e) returned 0x1f3e26a2030 [0255.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.865] GetProcessHeap () returned 0x1f3e2600000 [0255.865] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x3e) returned 0x1f3e26a20d0 [0255.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.868] GetProcessHeap () returned 0x1f3e2600000 [0255.868] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x3e) returned 0x1f3e26a1590 [0255.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.873] GetProcessHeap () returned 0x1f3e2600000 [0255.873] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e3068a60 [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] GetProcessHeap () returned 0x1f3e2600000 [0255.876] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x4e) returned 0x1f3e269e4c0 [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] GetProcessHeap () returned 0x1f3e2600000 [0255.878] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e3068ad0 [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.881] GetProcessHeap () returned 0x1f3e2600000 [0255.881] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x4a) returned 0x1f3e269e0a0 [0255.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.884] GetProcessHeap () returned 0x1f3e2600000 [0255.884] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e3068d00 [0255.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.890] GetProcessHeap () returned 0x1f3e2600000 [0255.890] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x4c) returned 0x1f3e269e700 [0255.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.896] GetProcessHeap () returned 0x1f3e2600000 [0255.896] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e3067db0 [0255.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.905] GetProcessHeap () returned 0x1f3e2600000 [0255.905] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e3067d40 [0255.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0255.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0255.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0255.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0255.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0255.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0255.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.266] GetProcessHeap () returned 0x1f3e2600000 [0256.266] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x2c) returned 0x1f3e26a5880 [0256.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0256.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.273] GetProcessHeap () returned 0x1f3e2600000 [0256.273] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e3068d70 [0256.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0256.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.278] GetProcessHeap () returned 0x1f3e2600000 [0256.278] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5a) returned 0x1f3e3068de0 [0256.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0256.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.283] GetProcessHeap () returned 0x1f3e2600000 [0256.283] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x2c) returned 0x1f3e26a5f40 [0256.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0256.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.388] GetProcessHeap () returned 0x1f3e2600000 [0256.388] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x2c) returned 0x1f3e26a5940 [0256.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0256.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.392] GetProcessHeap () returned 0x1f3e2600000 [0256.392] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x2c) returned 0x1f3e26a5d80 [0256.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0256.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.396] GetProcessHeap () returned 0x1f3e2600000 [0256.396] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x2e) returned 0x1f3e26a5b80 [0256.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0256.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.401] GetProcessHeap () returned 0x1f3e2600000 [0256.401] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x5c) returned 0x1f3e3068e50 [0256.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.406] GetProcessHeap () returned 0x1f3e2600000 [0256.406] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x22) returned 0x1f3e26a0420 [0256.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.410] GetProcessHeap () returned 0x1f3e2600000 [0256.410] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x6) returned 0x1f3e26740f0 [0256.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0256.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.890] GetProcessHeap () returned 0x1f3e2600000 [0256.890] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x76) returned 0x1f3e2690200 [0256.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.895] GetProcessHeap () returned 0x1f3e2600000 [0256.895] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18c) returned 0x1f3e26fe830 [0256.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.900] GetProcessHeap () returned 0x1f3e2600000 [0256.900] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x8) returned 0x1f3e26742a0 [0256.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0256.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0256.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.907] GetProcessHeap () returned 0x1f3e2600000 [0256.907] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x1e0) returned 0x1f3e2694460 [0256.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x20, ResultLength=0x0) [0256.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb8, Length=0x30, ResultLength=0x0) [0256.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde88, Length=0x30, ResultLength=0x0) [0256.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x30, ResultLength=0x0) [0256.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0256.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0257.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0257.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0257.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfe0, Length=0x28, ResultLength=0x0) [0257.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x28, ResultLength=0x0) [0257.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde70, Length=0x18, ResultLength=0x0) [0257.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0257.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0257.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0257.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0257.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x38, ResultLength=0x0) [0257.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0257.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0257.207] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\wwapi.dll", hFile=0x0, dwFlags=0x0) returned 0x7ffcd5220000 [0257.222] GetProcAddress (hModule=0x7ffcd5220000, lpProcName="WwanOpenHandle") returned 0x7ffcd5221040 [0257.222] GetProcAddress (hModule=0x7ffcd5220000, lpProcName="WwanCloseHandle") returned 0x7ffcd5226170 [0257.222] GetProcAddress (hModule=0x7ffcd5220000, lpProcName="WwanEnumerateInterfaces") returned 0x7ffcd52270e0 [0257.222] GetProcAddress (hModule=0x7ffcd5220000, lpProcName="WwanQueryInterface") returned 0x7ffcd5228e60 [0257.223] GetProcAddress (hModule=0x7ffcd5220000, lpProcName="WwanFreeMemory") returned 0x7ffcd522cbc0 [0257.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0257.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.223] WwanOpenHandle () returned 0x426 [0258.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x20, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfe0, Length=0x28, ResultLength=0x0) [0258.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x28, ResultLength=0x0) [0258.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde70, Length=0x18, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfe0, Length=0x28, ResultLength=0x0) [0258.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde90, Length=0x28, ResultLength=0x0) [0258.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf38, Length=0x30, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfe0, Length=0x28, ResultLength=0x0) [0258.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x28, ResultLength=0x0) [0258.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde70, Length=0x18, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfe0, Length=0x28, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x28, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde70, Length=0x18, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfe0, Length=0x28, ResultLength=0x0) [0258.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x28, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfe0, Length=0x28, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x28, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde70, Length=0x18, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfe0, Length=0x28, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x28, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.746] GetCurrentHwProfileW (in: lpHwProfileInfo=0xd402dfdf00 | out: lpHwProfileInfo=0xd402dfdf00) returned 1 [0258.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x38, ResultLength=0x0) [0258.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfe0, Length=0x28, ResultLength=0x0) [0258.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x28, ResultLength=0x0) [0258.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x38, ResultLength=0x0) [0258.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc8, Length=0x38, ResultLength=0x0) [0258.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x38, ResultLength=0x0) [0258.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x30, ResultLength=0x0) [0258.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x28, ResultLength=0x0) [0258.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x30, ResultLength=0x0) [0258.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x38, ResultLength=0x0) [0258.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd30, Length=0x30, ResultLength=0x0) [0258.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x28, ResultLength=0x0) [0258.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd30, Length=0x30, ResultLength=0x0) [0258.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.763] memchr (_Buf=0x1f3e2694490, _Val=0, _MaxCount=0x1af) returned 0x1f3e2694498 [0258.763] memchr (_Buf=0x1f3e2694499, _Val=0, _MaxCount=0x1a6) returned 0x1f3e26944a4 [0258.763] memchr (_Buf=0x1f3e26944a5, _Val=0, _MaxCount=0x19a) returned 0x1f3e26944b1 [0258.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.764] memchr (_Buf=0x1f3e26944ce, _Val=0, _MaxCount=0x171) returned 0x1f3e26944d6 [0258.764] memchr (_Buf=0x1f3e26944d7, _Val=0, _MaxCount=0x168) returned 0x1f3e26944e0 [0258.764] memchr (_Buf=0x1f3e26944e1, _Val=0, _MaxCount=0x15e) returned 0x1f3e26944f2 [0258.764] memchr (_Buf=0x1f3e26944f3, _Val=0, _MaxCount=0x14c) returned 0x1f3e26944fc [0258.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.765] memchr (_Buf=0x1f3e269450d, _Val=0, _MaxCount=0x132) returned 0x1f3e2694515 [0258.765] memchr (_Buf=0x1f3e2694516, _Val=0, _MaxCount=0x129) returned 0x1f3e269451e [0258.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.766] memchr (_Buf=0x1f3e2694536, _Val=0, _MaxCount=0x109) returned 0x1f3e269453e [0258.766] memchr (_Buf=0x1f3e269453f, _Val=0, _MaxCount=0x100) returned 0x1f3e2694559 [0258.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.767] memchr (_Buf=0x1f3e2694585, _Val=0, _MaxCount=0xba) returned 0x1f3e2694587 [0258.767] memchr (_Buf=0x1f3e2694588, _Val=0, _MaxCount=0xb7) returned 0x1f3e2694596 [0258.767] memchr (_Buf=0x1f3e2694597, _Val=0, _MaxCount=0xa8) returned 0x1f3e26945c1 [0258.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.768] memchr (_Buf=0x1f3e26945da, _Val=0, _MaxCount=0x65) returned 0x1f3e26945da [0258.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.769] memchr (_Buf=0x1f3e2694604, _Val=0, _MaxCount=0x3b) returned 0x1f3e269460a [0258.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.770] memchr (_Buf=0x1f3e269462b, _Val=0, _MaxCount=0x14) returned 0x1f3e269462b [0258.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.771] memchr (_Buf=0x1f3e2694638, _Val=0, _MaxCount=0x7) returned 0x1f3e2694638 [0258.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.772] memchr (_Buf=0x1f3e269463e, _Val=0, _MaxCount=0x1) returned 0x1f3e269463e [0258.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0258.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x38, ResultLength=0x0) [0258.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x38, ResultLength=0x0) [0258.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x28, ResultLength=0x0) [0258.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x20, ResultLength=0x0) [0258.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0258.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfa8, Length=0x38, ResultLength=0x0) [0258.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x30, ResultLength=0x0) [0258.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcc0, Length=0x28, ResultLength=0x0) [0258.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x30, ResultLength=0x0) [0258.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.779] memchr (_Buf=0x1f3e2694490, _Val=0, _MaxCount=0x1af) returned 0x1f3e2694498 [0258.779] memchr (_Buf=0x1f3e2694499, _Val=0, _MaxCount=0x1a6) returned 0x1f3e26944a4 [0258.779] memchr (_Buf=0x1f3e26944a5, _Val=0, _MaxCount=0x19a) returned 0x1f3e26944b1 [0258.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.781] memchr (_Buf=0x1f3e26944ce, _Val=0, _MaxCount=0x171) returned 0x1f3e26944d6 [0258.781] memchr (_Buf=0x1f3e26944d7, _Val=0, _MaxCount=0x168) returned 0x1f3e26944e0 [0258.781] memchr (_Buf=0x1f3e26944e1, _Val=0, _MaxCount=0x15e) returned 0x1f3e26944f2 [0258.781] memchr (_Buf=0x1f3e26944f3, _Val=0, _MaxCount=0x14c) returned 0x1f3e26944fc [0258.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.783] memchr (_Buf=0x1f3e269450d, _Val=0, _MaxCount=0x132) returned 0x1f3e2694515 [0258.783] memchr (_Buf=0x1f3e2694516, _Val=0, _MaxCount=0x129) returned 0x1f3e269451e [0258.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x38, ResultLength=0x0) [0258.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfa8, Length=0x38, ResultLength=0x0) [0258.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0258.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0259.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe060, Length=0x20, ResultLength=0x0) [0259.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x20, ResultLength=0x0) [0259.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde70, Length=0x20, ResultLength=0x0) [0259.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde00, Length=0x20, ResultLength=0x0) [0259.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde00, Length=0x20, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0259.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0259.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x20, ResultLength=0x0) [0259.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0259.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0259.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd830, Length=0x20, ResultLength=0x0) [0259.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x20, ResultLength=0x0) [0259.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0259.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x20, ResultLength=0x0) [0259.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf50, Length=0x20, ResultLength=0x0) [0259.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0259.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0d8, Length=0x30, ResultLength=0x0) [0259.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd40, Length=0x20, ResultLength=0x0) [0259.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x20, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x20, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe200, Length=0x28, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe148, Length=0x28, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe148, Length=0x28, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe148, Length=0x28, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe148, Length=0x28, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe148, Length=0x28, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe148, Length=0x28, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe148, Length=0x28, ResultLength=0x0) [0259.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0b0, Length=0x20, ResultLength=0x0) [0259.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0b0, Length=0x20, ResultLength=0x0) [0259.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe148, Length=0x28, ResultLength=0x0) [0259.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0259.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0259.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf70, Length=0x20, ResultLength=0x0) [0259.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf70, Length=0x20, ResultLength=0x0) [0259.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe020, Length=0x20, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe020, Length=0x20, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe020, Length=0x20, ResultLength=0x0) [0259.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe050, Length=0x20, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdff0, Length=0x20, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdff0, Length=0x20, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0259.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0259.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0259.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0259.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x48, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x28, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x28, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf98, Length=0x48, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdee0, Length=0x48, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x28, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x28, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0c0, Length=0x40, ResultLength=0x0) [0260.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x50, ResultLength=0x0) [0260.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x50, ResultLength=0x0) [0260.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x50, ResultLength=0x0) [0260.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x50, ResultLength=0x0) [0260.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x50, ResultLength=0x0) [0260.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x50, ResultLength=0x0) [0260.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x50, ResultLength=0x0) [0260.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x38, ResultLength=0x0) [0260.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda00, Length=0x28, ResultLength=0x0) [0260.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda00, Length=0x28, ResultLength=0x0) [0260.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda00, Length=0x28, ResultLength=0x0) [0260.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda70, Length=0x28, ResultLength=0x0) [0260.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x38, ResultLength=0x0) [0260.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x28, ResultLength=0x0) [0260.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x28, ResultLength=0x0) [0260.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x38, ResultLength=0x0) [0260.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0260.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x20, ResultLength=0x0) [0260.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x20, ResultLength=0x0) [0260.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x20, ResultLength=0x0) [0260.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x38, ResultLength=0x0) [0260.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0260.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0260.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0260.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x50, ResultLength=0x0) [0260.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x50, ResultLength=0x0) [0260.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x50, ResultLength=0x0) [0260.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x50, ResultLength=0x0) [0260.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x50, ResultLength=0x0) [0260.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x50, ResultLength=0x0) [0260.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x50, ResultLength=0x0) [0260.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x38, ResultLength=0x0) [0260.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda00, Length=0x28, ResultLength=0x0) [0260.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda00, Length=0x28, ResultLength=0x0) [0260.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda00, Length=0x28, ResultLength=0x0) [0260.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda70, Length=0x28, ResultLength=0x0) [0260.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x38, ResultLength=0x0) [0260.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x28, ResultLength=0x0) [0260.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x28, ResultLength=0x0) [0260.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x38, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x20, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x20, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x20, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x38, ResultLength=0x0) [0260.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0260.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0260.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x20, ResultLength=0x0) [0260.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x50, ResultLength=0x0) [0260.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x28, ResultLength=0x0) [0260.284] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0260.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x50, ResultLength=0x0) [0260.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x50, ResultLength=0x0) [0260.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x50, ResultLength=0x0) [0260.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0260.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x28, ResultLength=0x0) [0260.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x28, ResultLength=0x0) [0260.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x28, ResultLength=0x0) [0260.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc30, Length=0x28, ResultLength=0x0) [0260.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0260.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcb0, Length=0x28, ResultLength=0x0) [0260.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcb0, Length=0x28, ResultLength=0x0) [0260.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0260.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc10, Length=0x20, ResultLength=0x0) [0260.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb90, Length=0x20, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb90, Length=0x20, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb90, Length=0x20, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc10, Length=0x20, ResultLength=0x0) [0260.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0260.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0260.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x50, ResultLength=0x0) [0260.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x28, ResultLength=0x0) [0260.305] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0260.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x50, ResultLength=0x0) [0260.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x50, ResultLength=0x0) [0260.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde60, Length=0x50, ResultLength=0x0) [0260.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0260.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x28, ResultLength=0x0) [0260.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x28, ResultLength=0x0) [0260.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x28, ResultLength=0x0) [0260.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc30, Length=0x28, ResultLength=0x0) [0260.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0260.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcb0, Length=0x28, ResultLength=0x0) [0260.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcb0, Length=0x28, ResultLength=0x0) [0260.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0260.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc10, Length=0x20, ResultLength=0x0) [0260.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb90, Length=0x20, ResultLength=0x0) [0260.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb90, Length=0x20, ResultLength=0x0) [0260.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb90, Length=0x20, ResultLength=0x0) [0260.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0260.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc10, Length=0x20, ResultLength=0x0) [0260.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0260.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0260.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x48, ResultLength=0x0) [0260.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x48, ResultLength=0x0) [0260.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.691] LocalAlloc (uFlags=0x0, uBytes=0x5a) returned 0x1f3e30689f0 [0260.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x20, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x20, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x20, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde40, Length=0x20, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x28, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x48, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdea8, Length=0x28, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdea8, Length=0x28, ResultLength=0x0) [0260.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdea8, Length=0x28, ResultLength=0x0) [0260.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdea8, Length=0x28, ResultLength=0x0) [0260.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdea8, Length=0x28, ResultLength=0x0) [0260.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdea8, Length=0x28, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdea8, Length=0x28, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x20, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde10, Length=0x20, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdea8, Length=0x28, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x20, ResultLength=0x0) [0260.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x20, ResultLength=0x0) [0260.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x20, ResultLength=0x0) [0260.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdef0, Length=0x20, ResultLength=0x0) [0260.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde90, Length=0x20, ResultLength=0x0) [0260.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde90, Length=0x20, ResultLength=0x0) [0260.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd70, Length=0x28, ResultLength=0x0) [0260.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd80, Length=0x48, ResultLength=0x0) [0260.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdce0, Length=0x28, ResultLength=0x0) [0260.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdce0, Length=0x28, ResultLength=0x0) [0260.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde38, Length=0x48, ResultLength=0x0) [0260.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd80, Length=0x48, ResultLength=0x0) [0260.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdce0, Length=0x28, ResultLength=0x0) [0260.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdce0, Length=0x28, ResultLength=0x0) [0260.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.711] LocalAlloc (uFlags=0x0, uBytes=0x82) returned 0x1f3e26925c0 [0260.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf60, Length=0x40, ResultLength=0x0) [0260.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x58, ResultLength=0x0) [0261.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde20, Length=0x28, ResultLength=0x0) [0261.176] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0261.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x58, ResultLength=0x0) [0261.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x58, ResultLength=0x0) [0261.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x58, ResultLength=0x0) [0261.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0261.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x28, ResultLength=0x0) [0261.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x28, ResultLength=0x0) [0261.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbd0, Length=0x28, ResultLength=0x0) [0261.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x28, ResultLength=0x0) [0261.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0261.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0261.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcc0, Length=0x28, ResultLength=0x0) [0261.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcc0, Length=0x28, ResultLength=0x0) [0261.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0261.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0261.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb30, Length=0x20, ResultLength=0x0) [0261.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdab0, Length=0x20, ResultLength=0x0) [0261.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdab0, Length=0x20, ResultLength=0x0) [0261.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdab0, Length=0x20, ResultLength=0x0) [0261.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd00, Length=0x20, ResultLength=0x0) [0261.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0261.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc20, Length=0x20, ResultLength=0x0) [0261.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0261.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0261.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0261.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0261.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc20, Length=0x20, ResultLength=0x0) [0261.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0261.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0261.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0261.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd90, Length=0x38, ResultLength=0x0) [0261.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc20, Length=0x20, ResultLength=0x0) [0261.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x20, ResultLength=0x0) [0261.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x20, ResultLength=0x0) [0261.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdeb0, Length=0x58, ResultLength=0x0) [0261.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x20, ResultLength=0x0) [0261.606] GetTickCount () returned 0x1181962 [0261.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca8, Length=0x58, ResultLength=0x0) [0261.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x38, ResultLength=0x0) [0261.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9f0, Length=0x28, ResultLength=0x0) [0261.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9f0, Length=0x28, ResultLength=0x0) [0261.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9f0, Length=0x28, ResultLength=0x0) [0261.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9f0, Length=0x28, ResultLength=0x0) [0261.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x28, ResultLength=0x0) [0261.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x38, ResultLength=0x0) [0261.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x28, ResultLength=0x0) [0261.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x28, ResultLength=0x0) [0261.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x38, ResultLength=0x0) [0261.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x20, ResultLength=0x0) [0261.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x20, ResultLength=0x0) [0261.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x20, ResultLength=0x0) [0261.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x20, ResultLength=0x0) [0261.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x38, ResultLength=0x0) [0261.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x20, ResultLength=0x0) [0261.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x20, ResultLength=0x0) [0261.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x20, ResultLength=0x0) [0261.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca8, Length=0x58, ResultLength=0x0) [0261.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x38, ResultLength=0x0) [0261.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0261.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0261.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0261.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0261.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda30, Length=0x28, ResultLength=0x0) [0261.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x38, ResultLength=0x0) [0261.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x38, ResultLength=0x0) [0261.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdab0, Length=0x28, ResultLength=0x0) [0261.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdab0, Length=0x28, ResultLength=0x0) [0261.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x38, ResultLength=0x0) [0261.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x38, ResultLength=0x0) [0261.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x20, ResultLength=0x0) [0261.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0261.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0261.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0261.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x20, ResultLength=0x0) [0261.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x38, ResultLength=0x0) [0261.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda10, Length=0x20, ResultLength=0x0) [0261.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd990, Length=0x20, ResultLength=0x0) [0261.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd990, Length=0x20, ResultLength=0x0) [0261.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd990, Length=0x20, ResultLength=0x0) [0261.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x38, ResultLength=0x0) [0261.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda10, Length=0x20, ResultLength=0x0) [0261.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd990, Length=0x20, ResultLength=0x0) [0261.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd990, Length=0x20, ResultLength=0x0) [0261.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd990, Length=0x20, ResultLength=0x0) [0261.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb80, Length=0x38, ResultLength=0x0) [0261.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda10, Length=0x20, ResultLength=0x0) [0261.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9a0, Length=0x20, ResultLength=0x0) [0261.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9a0, Length=0x20, ResultLength=0x0) [0261.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca8, Length=0x58, ResultLength=0x0) [0261.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x58, ResultLength=0x0) [0261.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0261.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0262.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b0, Length=0x28, ResultLength=0x0) [0262.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b0, Length=0x28, ResultLength=0x0) [0262.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x20, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x20, ResultLength=0x0) [0262.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0262.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0262.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x58, ResultLength=0x0) [0262.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0262.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b0, Length=0x28, ResultLength=0x0) [0262.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b0, Length=0x28, ResultLength=0x0) [0262.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd850, Length=0x20, ResultLength=0x0) [0262.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7d0, Length=0x20, ResultLength=0x0) [0262.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7d0, Length=0x20, ResultLength=0x0) [0262.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7d0, Length=0x20, ResultLength=0x0) [0262.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x20, ResultLength=0x0) [0262.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0262.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0262.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x58, ResultLength=0x0) [0262.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0262.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0262.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b0, Length=0x28, ResultLength=0x0) [0262.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b0, Length=0x28, ResultLength=0x0) [0262.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x20, ResultLength=0x0) [0262.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0262.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0262.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0262.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0262.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x20, ResultLength=0x0) [0262.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0262.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0262.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x58, ResultLength=0x0) [0262.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x38, ResultLength=0x0) [0262.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0262.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0262.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0262.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0262.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd900, Length=0x28, ResultLength=0x0) [0262.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x38, ResultLength=0x0) [0262.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x38, ResultLength=0x0) [0262.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x28, ResultLength=0x0) [0262.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x28, ResultLength=0x0) [0262.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x38, ResultLength=0x0) [0262.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x38, ResultLength=0x0) [0262.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7f0, Length=0x20, ResultLength=0x0) [0262.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x20, ResultLength=0x0) [0262.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x20, ResultLength=0x0) [0262.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x20, ResultLength=0x0) [0262.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x20, ResultLength=0x0) [0262.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x38, ResultLength=0x0) [0262.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x20, ResultLength=0x0) [0262.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x20, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x20, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x20, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x38, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x20, ResultLength=0x0) [0262.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x20, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x20, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x20, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x38, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x20, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd870, Length=0x20, ResultLength=0x0) [0262.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd870, Length=0x20, ResultLength=0x0) [0262.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x20, ResultLength=0x0) [0262.363] GetTickCount () returned 0x1181c50 [0262.363] GetProcessHeap () returned 0x1f3e2600000 [0262.363] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e26fde20 [0262.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x30, ResultLength=0x0) [0262.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x38, ResultLength=0x0) [0262.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x38, ResultLength=0x0) [0262.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x38, ResultLength=0x0) [0262.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda20, Length=0x30, ResultLength=0x0) [0262.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd990, Length=0x38, ResultLength=0x0) [0262.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x30, ResultLength=0x0) [0262.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x38, ResultLength=0x0) [0262.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x38, ResultLength=0x0) [0262.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x30, ResultLength=0x0) [0262.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd940, Length=0x20, ResultLength=0x0) [0262.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x30, ResultLength=0x0) [0262.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x30, ResultLength=0x0) [0262.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0262.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x38, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x30, ResultLength=0x0) [0264.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x18, ResultLength=0x0) [0264.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.247] RegFlushKey (hKey=0x33c) returned 0x0 [0267.411] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0267.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x38, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x38, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x38, ResultLength=0x0) [0267.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x30, ResultLength=0x0) [0267.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd940, Length=0x20, ResultLength=0x0) [0267.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9e0, Length=0x30, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x30, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x28, ResultLength=0x0) [0267.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x28, ResultLength=0x0) [0267.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x58, ResultLength=0x0) [0267.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x38, ResultLength=0x0) [0267.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x28, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x28, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x28, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x28, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd990, Length=0x28, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x38, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x38, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda10, Length=0x28, ResultLength=0x0) [0267.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda10, Length=0x28, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x38, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x38, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x20, ResultLength=0x0) [0267.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x20, ResultLength=0x0) [0267.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x20, ResultLength=0x0) [0267.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x20, ResultLength=0x0) [0267.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x38, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x20, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x38, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x20, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x38, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x20, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd900, Length=0x20, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd900, Length=0x20, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb20, Length=0x40, ResultLength=0x0) [0267.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0267.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0267.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0267.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0268.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0268.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0268.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0268.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0268.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb20, Length=0x40, ResultLength=0x0) [0268.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb20, Length=0x40, ResultLength=0x0) [0268.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0268.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0268.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0268.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0268.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0268.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0269.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0269.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x38, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd960, Length=0x38, ResultLength=0x0) [0269.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb20, Length=0x40, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe2a8, Length=0x30, ResultLength=0x0) [0274.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe210, Length=0x38, ResultLength=0x0) [0274.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc70, Length=0x20, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc70, Length=0x20, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc00, Length=0x20, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc00, Length=0x20, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x50, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x50, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfd0, Length=0x50, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x50, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x50, ResultLength=0x0) [0274.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x50, ResultLength=0x0) [0274.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdec0, Length=0x50, ResultLength=0x0) [0274.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc20, Length=0x28, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc20, Length=0x28, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc20, Length=0x28, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc90, Length=0x28, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x28, ResultLength=0x0) [0274.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd10, Length=0x28, ResultLength=0x0) [0274.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc70, Length=0x20, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbf0, Length=0x20, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddf0, Length=0x38, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc70, Length=0x20, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc00, Length=0x20, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc00, Length=0x20, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe080, Length=0x50, ResultLength=0x0) [0274.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x28, ResultLength=0x0) [0274.472] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe080, Length=0x50, ResultLength=0x0) [0274.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe080, Length=0x50, ResultLength=0x0) [0274.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe080, Length=0x50, ResultLength=0x0) [0274.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfb0, Length=0x38, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x28, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x28, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x28, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x28, ResultLength=0x0) [0274.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfb0, Length=0x38, ResultLength=0x0) [0274.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0274.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfb0, Length=0x38, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde30, Length=0x20, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfb0, Length=0x38, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde30, Length=0x20, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddc0, Length=0x20, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddc0, Length=0x20, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe080, Length=0x50, ResultLength=0x0) [0274.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe000, Length=0x28, ResultLength=0x0) [0274.484] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe080, Length=0x50, ResultLength=0x0) [0274.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe080, Length=0x50, ResultLength=0x0) [0274.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe080, Length=0x50, ResultLength=0x0) [0274.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfb0, Length=0x38, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x28, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x28, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdde0, Length=0x28, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde50, Length=0x28, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfb0, Length=0x38, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0274.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfded0, Length=0x28, ResultLength=0x0) [0274.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfb0, Length=0x38, ResultLength=0x0) [0274.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde30, Length=0x20, ResultLength=0x0) [0274.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0274.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0274.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddb0, Length=0x20, ResultLength=0x0) [0274.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfb0, Length=0x38, ResultLength=0x0) [0274.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfde30, Length=0x20, ResultLength=0x0) [0274.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddc0, Length=0x20, ResultLength=0x0) [0274.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfddc0, Length=0x20, ResultLength=0x0) [0274.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe4a0, Length=0x20, ResultLength=0x0) [0274.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe2d0, Length=0x50, ResultLength=0x0) [0274.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe250, Length=0x28, ResultLength=0x0) [0274.788] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe2d0, Length=0x50, ResultLength=0x0) [0274.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe2d0, Length=0x50, ResultLength=0x0) [0274.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe2d0, Length=0x50, ResultLength=0x0) [0274.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe200, Length=0x38, ResultLength=0x0) [0274.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe030, Length=0x28, ResultLength=0x0) [0274.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe030, Length=0x28, ResultLength=0x0) [0274.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe030, Length=0x28, ResultLength=0x0) [0274.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe0a0, Length=0x28, ResultLength=0x0) [0274.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe200, Length=0x38, ResultLength=0x0) [0274.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe120, Length=0x28, ResultLength=0x0) [0274.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe120, Length=0x28, ResultLength=0x0) [0274.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdfc0, Length=0x20, ResultLength=0x0) [0274.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0274.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0274.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdf40, Length=0x20, ResultLength=0x0) [0274.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe200, Length=0x38, ResultLength=0x0) [0274.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe200, Length=0x38, ResultLength=0x0) [0274.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe080, Length=0x20, ResultLength=0x0) [0274.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x20, ResultLength=0x0) [0274.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfe010, Length=0x20, ResultLength=0x0) [0274.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.875] GetProcessHeap () returned 0x1f3e2600000 [0285.875] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260d070 [0285.875] GetProcessHeap () returned 0x1f3e2600000 [0285.875] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e3316790 [0285.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.878] GetProcessHeap () returned 0x1f3e2600000 [0285.878] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e3214010 [0285.878] GetProcessHeap () returned 0x1f3e2600000 [0285.878] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e3334da0 [0285.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.879] GetProcessHeap () returned 0x1f3e2600000 [0285.879] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260dac0 [0285.879] GetProcessHeap () returned 0x1f3e2600000 [0285.879] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e33167d0 [0285.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdce0, Length=0x50, ResultLength=0x0) [0285.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.886] GetProcessHeap () returned 0x1f3e2600000 [0285.886] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260de80 [0285.886] GetProcessHeap () returned 0x1f3e2600000 [0285.886] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e3316b30 [0285.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.887] GetProcessHeap () returned 0x1f3e2600000 [0285.887] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e3214010 [0285.887] GetProcessHeap () returned 0x1f3e2600000 [0285.887] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e332db10 [0285.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.888] GetProcessHeap () returned 0x1f3e2600000 [0285.888] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260c800 [0285.888] GetProcessHeap () returned 0x1f3e2600000 [0285.888] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e3316bb0 [0285.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdce0, Length=0x50, ResultLength=0x0) [0285.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.896] GetProcessHeap () returned 0x1f3e2600000 [0285.896] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260d070 [0285.896] GetProcessHeap () returned 0x1f3e2600000 [0285.896] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e3316f90 [0285.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.165] GetProcessHeap () returned 0x1f3e2600000 [0286.165] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e32142d0 [0286.165] GetProcessHeap () returned 0x1f3e2600000 [0286.165] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e332d270 [0286.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.165] GetProcessHeap () returned 0x1f3e2600000 [0286.165] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260c800 [0286.165] GetProcessHeap () returned 0x1f3e2600000 [0286.165] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e33178b0 [0286.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x50, ResultLength=0x0) [0286.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.650] GetProcessHeap () returned 0x1f3e2600000 [0286.650] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260dac0 [0286.650] GetProcessHeap () returned 0x1f3e2600000 [0286.650] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e33d8870 [0286.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.653] GetProcessHeap () returned 0x1f3e2600000 [0286.653] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e32142d0 [0286.653] GetProcessHeap () returned 0x1f3e2600000 [0286.653] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e332dd80 [0286.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.654] GetProcessHeap () returned 0x1f3e2600000 [0286.654] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260c800 [0286.654] GetProcessHeap () returned 0x1f3e2600000 [0286.654] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e33d8c30 [0286.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x50, ResultLength=0x0) [0286.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.688] GetProcessHeap () returned 0x1f3e2600000 [0286.688] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260dac0 [0286.688] GetProcessHeap () returned 0x1f3e2600000 [0286.688] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e349ca30 [0286.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.691] GetProcessHeap () returned 0x1f3e2600000 [0286.691] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e32142d0 [0286.691] GetProcessHeap () returned 0x1f3e2600000 [0286.691] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e332fbe0 [0286.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.692] GetProcessHeap () returned 0x1f3e2600000 [0286.692] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260ce90 [0286.692] GetProcessHeap () returned 0x1f3e2600000 [0286.692] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e349ccd0 [0286.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x50, ResultLength=0x0) [0286.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.985] GetProcessHeap () returned 0x1f3e2600000 [0286.985] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260c800 [0286.985] GetProcessHeap () returned 0x1f3e2600000 [0286.985] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e349c850 [0286.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.986] GetProcessHeap () returned 0x1f3e2600000 [0286.986] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e32142d0 [0286.987] GetProcessHeap () returned 0x1f3e2600000 [0286.987] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e3332640 [0286.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.987] GetProcessHeap () returned 0x1f3e2600000 [0286.987] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260e060 [0286.987] GetProcessHeap () returned 0x1f3e2600000 [0286.987] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e34999d0 [0286.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x50, ResultLength=0x0) [0286.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.999] GetProcessHeap () returned 0x1f3e2600000 [0286.999] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260ce90 [0286.999] GetProcessHeap () returned 0x1f3e2600000 [0286.999] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e3502a40 [0286.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.001] GetProcessHeap () returned 0x1f3e2600000 [0287.001] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e32142d0 [0287.001] GetProcessHeap () returned 0x1f3e2600000 [0287.001] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e34f9aa0 [0287.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.001] GetProcessHeap () returned 0x1f3e2600000 [0287.001] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260d340 [0287.001] GetProcessHeap () returned 0x1f3e2600000 [0287.001] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e34fcec0 [0287.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x50, ResultLength=0x0) [0287.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.013] GetProcessHeap () returned 0x1f3e2600000 [0287.013] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260dd90 [0287.013] GetProcessHeap () returned 0x1f3e2600000 [0287.013] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e34fc8a0 [0287.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.015] GetProcessHeap () returned 0x1f3e2600000 [0287.015] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e32142d0 [0287.015] GetProcessHeap () returned 0x1f3e2600000 [0287.015] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e34f4f70 [0287.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.015] GetProcessHeap () returned 0x1f3e2600000 [0287.016] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260ce90 [0287.016] GetProcessHeap () returned 0x1f3e2600000 [0287.016] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e3501080 [0287.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x50, ResultLength=0x0) [0287.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.794] GetProcessHeap () returned 0x1f3e2600000 [0287.794] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260dd90 [0287.794] GetProcessHeap () returned 0x1f3e2600000 [0287.794] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e3599db0 [0287.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.797] GetProcessHeap () returned 0x1f3e2600000 [0287.797] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e35ce6d0 [0287.797] GetProcessHeap () returned 0x1f3e2600000 [0287.797] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e34f5e40 [0287.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.797] GetProcessHeap () returned 0x1f3e2600000 [0287.797] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260e060 [0287.797] GetProcessHeap () returned 0x1f3e2600000 [0287.797] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e359a610 [0287.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x50, ResultLength=0x0) [0287.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.801] GetProcessHeap () returned 0x1f3e2600000 [0287.801] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260dac0 [0287.801] GetProcessHeap () returned 0x1f3e2600000 [0287.801] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e359a4d0 [0287.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.801] GetProcessHeap () returned 0x1f3e2600000 [0287.801] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e35ce6d0 [0287.802] GetProcessHeap () returned 0x1f3e2600000 [0287.802] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e34f5540 [0287.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.802] GetProcessHeap () returned 0x1f3e2600000 [0287.802] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260dbb0 [0287.802] GetProcessHeap () returned 0x1f3e2600000 [0287.802] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e359a170 [0287.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x50, ResultLength=0x0) [0287.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.108] GetProcessHeap () returned 0x1f3e2600000 [0288.108] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260c800 [0288.108] GetProcessHeap () returned 0x1f3e2600000 [0288.108] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e36227d0 [0288.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.111] GetProcessHeap () returned 0x1f3e2600000 [0288.111] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x230) returned 0x1f3e36d1c70 [0288.111] GetProcessHeap () returned 0x1f3e2600000 [0288.111] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x28) returned 0x1f3e34f91a0 [0288.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.112] GetProcessHeap () returned 0x1f3e2600000 [0288.112] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0xe0) returned 0x1f3e260ce90 [0288.112] GetProcessHeap () returned 0x1f3e2600000 [0288.112] RtlAllocateHeap (HeapHandle=0x1f3e2600000, Flags=0x0, Size=0x18) returned 0x1f3e3622d30 [0288.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd50, Length=0x50, ResultLength=0x0) [0288.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda20, Length=0x50, ResultLength=0x0) [0288.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda20, Length=0x50, ResultLength=0x0) [0288.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda20, Length=0x50, ResultLength=0x0) [0288.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x50, ResultLength=0x0) [0288.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x50, ResultLength=0x0) [0288.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x50, ResultLength=0x0) [0288.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x50, ResultLength=0x0) [0288.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd840, Length=0x38, ResultLength=0x0) [0288.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x28, ResultLength=0x0) [0288.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x28, ResultLength=0x0) [0288.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x28, ResultLength=0x0) [0288.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x28, ResultLength=0x0) [0288.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x28, ResultLength=0x0) [0288.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd840, Length=0x38, ResultLength=0x0) [0288.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x28, ResultLength=0x0) [0288.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x28, ResultLength=0x0) [0288.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd600, Length=0x20, ResultLength=0x0) [0288.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0288.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0288.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0288.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd840, Length=0x38, ResultLength=0x0) [0288.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd840, Length=0x38, ResultLength=0x0) [0288.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x20, ResultLength=0x0) [0288.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd650, Length=0x20, ResultLength=0x0) [0288.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd650, Length=0x20, ResultLength=0x0) [0288.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc70, Length=0x50, ResultLength=0x0) [0288.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc70, Length=0x50, ResultLength=0x0) [0288.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc70, Length=0x50, ResultLength=0x0) [0288.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb60, Length=0x50, ResultLength=0x0) [0288.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb60, Length=0x50, ResultLength=0x0) [0288.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb60, Length=0x50, ResultLength=0x0) [0288.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb60, Length=0x50, ResultLength=0x0) [0288.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0288.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0288.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0288.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0288.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0288.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0288.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b0, Length=0x28, ResultLength=0x0) [0288.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b0, Length=0x28, ResultLength=0x0) [0288.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0288.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x20, ResultLength=0x0) [0288.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0288.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0288.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0288.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0288.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x20, ResultLength=0x0) [0288.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0288.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0288.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc70, Length=0x50, ResultLength=0x0) [0289.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc70, Length=0x50, ResultLength=0x0) [0289.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc70, Length=0x50, ResultLength=0x0) [0289.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb60, Length=0x50, ResultLength=0x0) [0289.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb60, Length=0x50, ResultLength=0x0) [0289.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb60, Length=0x50, ResultLength=0x0) [0289.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb60, Length=0x50, ResultLength=0x0) [0289.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0289.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0289.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0289.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0289.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0289.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0289.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b0, Length=0x28, ResultLength=0x0) [0289.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b0, Length=0x28, ResultLength=0x0) [0289.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0289.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x20, ResultLength=0x0) [0289.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0289.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0289.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x20, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x38, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd910, Length=0x20, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x20, ResultLength=0x0) [0289.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd20, Length=0x50, ResultLength=0x0) [0289.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x28, ResultLength=0x0) [0289.056] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0289.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd20, Length=0x50, ResultLength=0x0) [0289.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd20, Length=0x50, ResultLength=0x0) [0289.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd20, Length=0x50, ResultLength=0x0) [0289.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc50, Length=0x38, ResultLength=0x0) [0289.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda80, Length=0x28, ResultLength=0x0) [0289.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda80, Length=0x28, ResultLength=0x0) [0289.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda80, Length=0x28, ResultLength=0x0) [0289.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x28, ResultLength=0x0) [0289.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc50, Length=0x38, ResultLength=0x0) [0289.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x28, ResultLength=0x0) [0289.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x28, ResultLength=0x0) [0289.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc50, Length=0x38, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdad0, Length=0x20, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc50, Length=0x38, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdad0, Length=0x20, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x20, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x20, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd20, Length=0x50, ResultLength=0x0) [0289.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdca0, Length=0x28, ResultLength=0x0) [0289.069] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0289.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd20, Length=0x50, ResultLength=0x0) [0289.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd20, Length=0x50, ResultLength=0x0) [0289.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdd20, Length=0x50, ResultLength=0x0) [0289.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc50, Length=0x38, ResultLength=0x0) [0289.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda80, Length=0x28, ResultLength=0x0) [0289.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda80, Length=0x28, ResultLength=0x0) [0289.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda80, Length=0x28, ResultLength=0x0) [0289.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x28, ResultLength=0x0) [0289.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc50, Length=0x38, ResultLength=0x0) [0289.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x28, ResultLength=0x0) [0289.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb70, Length=0x28, ResultLength=0x0) [0289.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc50, Length=0x38, ResultLength=0x0) [0289.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdad0, Length=0x20, ResultLength=0x0) [0289.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0289.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0289.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x20, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc50, Length=0x38, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdad0, Length=0x20, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x20, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x20, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x50, ResultLength=0x0) [0289.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x50, ResultLength=0x0) [0289.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x50, ResultLength=0x0) [0289.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x50, ResultLength=0x0) [0289.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x50, ResultLength=0x0) [0289.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x50, ResultLength=0x0) [0289.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x50, ResultLength=0x0) [0289.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x38, ResultLength=0x0) [0289.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x28, ResultLength=0x0) [0289.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x28, ResultLength=0x0) [0289.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x28, ResultLength=0x0) [0289.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x28, ResultLength=0x0) [0289.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd520, Length=0x28, ResultLength=0x0) [0289.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x38, ResultLength=0x0) [0289.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0289.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0289.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0289.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3c0, Length=0x20, ResultLength=0x0) [0289.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3c0, Length=0x20, ResultLength=0x0) [0289.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3c0, Length=0x20, ResultLength=0x0) [0289.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x38, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x38, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd500, Length=0x20, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x20, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x20, ResultLength=0x0) [0289.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x50, ResultLength=0x0) [0289.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x50, ResultLength=0x0) [0289.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x50, ResultLength=0x0) [0289.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x50, ResultLength=0x0) [0289.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x50, ResultLength=0x0) [0289.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x50, ResultLength=0x0) [0289.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x50, ResultLength=0x0) [0289.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x38, ResultLength=0x0) [0289.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x28, ResultLength=0x0) [0289.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x28, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x28, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x28, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd520, Length=0x28, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x38, ResultLength=0x0) [0289.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0289.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0289.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0289.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3c0, Length=0x20, ResultLength=0x0) [0289.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3c0, Length=0x20, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3c0, Length=0x20, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x38, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x38, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd500, Length=0x20, ResultLength=0x0) [0289.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x20, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x20, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc40, Length=0x20, ResultLength=0x0) [0289.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x50, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x50, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x50, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8b0, Length=0x50, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8b0, Length=0x50, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8b0, Length=0x50, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8b0, Length=0x50, ResultLength=0x0) [0289.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x38, ResultLength=0x0) [0289.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x28, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x28, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x28, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0289.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x38, ResultLength=0x0) [0289.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x28, ResultLength=0x0) [0289.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x28, ResultLength=0x0) [0289.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x38, ResultLength=0x0) [0289.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x20, ResultLength=0x0) [0289.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x38, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x20, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0289.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x50, ResultLength=0x0) [0289.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x50, ResultLength=0x0) [0289.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x50, ResultLength=0x0) [0289.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8b0, Length=0x50, ResultLength=0x0) [0289.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8b0, Length=0x50, ResultLength=0x0) [0289.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8b0, Length=0x50, ResultLength=0x0) [0289.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8b0, Length=0x50, ResultLength=0x0) [0289.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x38, ResultLength=0x0) [0289.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x28, ResultLength=0x0) [0289.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x28, ResultLength=0x0) [0289.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x28, ResultLength=0x0) [0289.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0289.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x38, ResultLength=0x0) [0289.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x28, ResultLength=0x0) [0289.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x28, ResultLength=0x0) [0289.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x38, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x20, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7e0, Length=0x38, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x20, ResultLength=0x0) [0289.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda70, Length=0x50, ResultLength=0x0) [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9f0, Length=0x28, ResultLength=0x0) [0289.852] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0289.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda70, Length=0x50, ResultLength=0x0) [0289.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda70, Length=0x50, ResultLength=0x0) [0289.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda70, Length=0x50, ResultLength=0x0) [0289.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9a0, Length=0x38, ResultLength=0x0) [0289.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7d0, Length=0x28, ResultLength=0x0) [0289.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7d0, Length=0x28, ResultLength=0x0) [0289.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7d0, Length=0x28, ResultLength=0x0) [0289.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd840, Length=0x28, ResultLength=0x0) [0289.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9a0, Length=0x38, ResultLength=0x0) [0289.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0289.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8c0, Length=0x28, ResultLength=0x0) [0289.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x20, ResultLength=0x0) [0289.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9a0, Length=0x38, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9a0, Length=0x38, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd820, Length=0x20, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7b0, Length=0x20, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7b0, Length=0x20, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0289.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x40, ResultLength=0x0) [0299.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb00, Length=0x40, ResultLength=0x0) [0299.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb00, Length=0x40, ResultLength=0x0) [0299.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda20, Length=0x30, ResultLength=0x0) [0299.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda20, Length=0x30, ResultLength=0x0) [0299.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd928, Length=0x30, ResultLength=0x0) [0299.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x38, ResultLength=0x0) [0299.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0299.234] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0299.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0299.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0299.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0299.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x28, ResultLength=0x0) [0299.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x28, ResultLength=0x0) [0299.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x28, ResultLength=0x0) [0299.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3f0, Length=0x20, ResultLength=0x0) [0299.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd370, Length=0x20, ResultLength=0x0) [0299.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd370, Length=0x20, ResultLength=0x0) [0299.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd370, Length=0x20, ResultLength=0x0) [0299.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x20, ResultLength=0x0) [0299.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0299.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0299.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb00, Length=0x40, ResultLength=0x0) [0299.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb00, Length=0x40, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb00, Length=0x40, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda20, Length=0x30, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda20, Length=0x30, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd928, Length=0x30, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x38, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0299.255] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0299.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0299.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0299.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0299.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x28, ResultLength=0x0) [0299.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x28, ResultLength=0x0) [0299.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x28, ResultLength=0x0) [0299.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x20, ResultLength=0x0) [0299.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0299.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x20, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0299.587] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x50, ResultLength=0x0) [0299.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0299.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0299.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0299.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x28, ResultLength=0x0) [0299.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x28, ResultLength=0x0) [0299.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x28, ResultLength=0x0) [0299.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x20, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x20, ResultLength=0x0) [0299.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0299.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0299.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0299.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0299.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0299.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0299.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0299.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0299.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3f0, Length=0x28, ResultLength=0x0) [0299.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0299.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0299.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0299.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd310, Length=0x20, ResultLength=0x0) [0299.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0299.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0299.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0299.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3d0, Length=0x20, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd360, Length=0x20, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd360, Length=0x20, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0299.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0299.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0299.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0299.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0299.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0299.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0299.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0299.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0299.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3f0, Length=0x28, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0299.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0299.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd310, Length=0x20, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3d0, Length=0x20, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd360, Length=0x20, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd360, Length=0x20, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x28, ResultLength=0x0) [0299.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0299.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x20, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x20, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb10, Length=0x20, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb10, Length=0x20, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb10, Length=0x20, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb40, Length=0x20, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x20, ResultLength=0x0) [0299.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x20, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x48, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x48, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0299.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0299.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0299.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0299.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0299.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0299.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0299.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0299.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0299.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0299.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0299.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0299.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x28, ResultLength=0x0) [0299.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0299.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x28, ResultLength=0x0) [0299.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x28, ResultLength=0x0) [0299.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0299.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd540, Length=0x20, ResultLength=0x0) [0299.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd540, Length=0x20, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x20, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x20, ResultLength=0x0) [0299.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0299.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0299.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0299.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0299.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0299.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0299.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0299.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0299.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0299.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0299.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0299.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x28, ResultLength=0x0) [0299.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0299.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x28, ResultLength=0x0) [0299.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x28, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd540, Length=0x20, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd540, Length=0x20, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x20, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x20, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0299.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8d0, Length=0x28, ResultLength=0x0) [0299.930] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0299.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0299.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0299.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0299.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0299.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd720, Length=0x28, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0299.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0299.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0299.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x20, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0299.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x20, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x20, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x20, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0299.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8d0, Length=0x28, ResultLength=0x0) [0299.945] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0299.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0299.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0299.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0299.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0299.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0299.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0299.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0299.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd720, Length=0x28, ResultLength=0x0) [0299.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0299.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0299.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0299.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0299.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x20, ResultLength=0x0) [0299.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0299.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x20, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x20, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x20, ResultLength=0x0) [0299.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb68, Length=0x50, ResultLength=0x0) [0299.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x28, ResultLength=0x0) [0299.961] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0299.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb68, Length=0x50, ResultLength=0x0) [0299.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb68, Length=0x50, ResultLength=0x0) [0299.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x50, ResultLength=0x0) [0299.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x28, ResultLength=0x0) [0299.961] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0299.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x50, ResultLength=0x0) [0299.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x50, ResultLength=0x0) [0299.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x50, ResultLength=0x0) [0299.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0299.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x38, ResultLength=0x0) [0300.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7b0, Length=0x28, ResultLength=0x0) [0300.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7b0, Length=0x28, ResultLength=0x0) [0300.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7b0, Length=0x28, ResultLength=0x0) [0300.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd820, Length=0x28, ResultLength=0x0) [0300.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x38, ResultLength=0x0) [0300.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x28, ResultLength=0x0) [0300.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x28, ResultLength=0x0) [0300.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x38, ResultLength=0x0) [0300.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x20, ResultLength=0x0) [0300.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x20, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x20, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x20, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x38, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x20, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0300.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0300.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.107] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xd402dfdab0 | out: lpSystemTimeAsFileTime=0xd402dfdab0*(dwLowDateTime=0x9892bc09, dwHighDateTime=0x1d6011f)) [0300.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb68, Length=0x50, ResultLength=0x0) [0300.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x28, ResultLength=0x0) [0300.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b8, Length=0x50, ResultLength=0x0) [0300.107] GetTickCount () returned 0x118afc6 [0300.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd888, Length=0x58, ResultLength=0x0) [0300.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x38, ResultLength=0x0) [0300.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5d0, Length=0x28, ResultLength=0x0) [0300.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5d0, Length=0x28, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5d0, Length=0x28, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5d0, Length=0x28, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd640, Length=0x28, ResultLength=0x0) [0300.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x38, ResultLength=0x0) [0300.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x28, ResultLength=0x0) [0300.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x28, ResultLength=0x0) [0300.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x38, ResultLength=0x0) [0300.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x20, ResultLength=0x0) [0300.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x38, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x20, ResultLength=0x0) [0300.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5b0, Length=0x20, ResultLength=0x0) [0300.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5b0, Length=0x20, ResultLength=0x0) [0300.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd888, Length=0x58, ResultLength=0x0) [0300.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0300.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0300.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0300.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0300.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0300.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x28, ResultLength=0x0) [0300.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0300.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0300.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x28, ResultLength=0x0) [0300.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x28, ResultLength=0x0) [0300.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0300.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0300.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd500, Length=0x20, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6d0, Length=0x20, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0300.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0300.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd888, Length=0x58, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x58, ResultLength=0x0) [0300.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd510, Length=0x28, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0300.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0300.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0300.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x58, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd510, Length=0x28, ResultLength=0x0) [0300.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0300.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3b0, Length=0x20, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3b0, Length=0x20, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3b0, Length=0x20, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0300.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x58, ResultLength=0x0) [0300.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd510, Length=0x28, ResultLength=0x0) [0300.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0300.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x58, ResultLength=0x0) [0300.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0300.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0300.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0300.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0300.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0300.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4e0, Length=0x28, ResultLength=0x0) [0300.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0300.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0300.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x28, ResultLength=0x0) [0300.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x28, ResultLength=0x0) [0300.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0300.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0300.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3d0, Length=0x20, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd350, Length=0x20, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd350, Length=0x20, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd350, Length=0x20, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0300.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd450, Length=0x20, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd450, Length=0x20, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b8, Length=0x50, ResultLength=0x0) [0300.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x38, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd710, Length=0x28, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd710, Length=0x28, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd710, Length=0x28, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd710, Length=0x28, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x28, ResultLength=0x0) [0300.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x38, ResultLength=0x0) [0300.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x28, ResultLength=0x0) [0300.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x28, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x38, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x20, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x38, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x20, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6f0, Length=0x20, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6f0, Length=0x20, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x50, ResultLength=0x0) [0300.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0300.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0300.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0300.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x28, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0300.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0301.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0301.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0301.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x20, ResultLength=0x0) [0301.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x20, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0301.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0301.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.127] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0301.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd848, Length=0x50, ResultLength=0x0) [0301.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x38, ResultLength=0x0) [0301.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0301.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0301.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0301.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x28, ResultLength=0x0) [0301.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x38, ResultLength=0x0) [0301.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x28, ResultLength=0x0) [0301.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x28, ResultLength=0x0) [0301.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x38, ResultLength=0x0) [0301.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0301.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0301.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0301.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x38, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0301.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb58, Length=0x50, ResultLength=0x0) [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdad0, Length=0x28, ResultLength=0x0) [0301.138] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb58, Length=0x50, ResultLength=0x0) [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb58, Length=0x50, ResultLength=0x0) [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x50, ResultLength=0x0) [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0301.138] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x50, ResultLength=0x0) [0301.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x50, ResultLength=0x0) [0301.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x50, ResultLength=0x0) [0301.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x38, ResultLength=0x0) [0301.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0301.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0301.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0301.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd810, Length=0x28, ResultLength=0x0) [0301.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x38, ResultLength=0x0) [0301.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0301.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0301.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x38, ResultLength=0x0) [0301.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7f0, Length=0x20, ResultLength=0x0) [0301.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x20, ResultLength=0x0) [0301.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x20, ResultLength=0x0) [0301.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x20, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x38, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7f0, Length=0x20, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x20, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x20, ResultLength=0x0) [0301.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.155] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xd402dfdaa0 | out: lpSystemTimeAsFileTime=0xd402dfdaa0*(dwLowDateTime=0x9932786a, dwHighDateTime=0x1d6011f)) [0301.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb58, Length=0x50, ResultLength=0x0) [0301.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x28, ResultLength=0x0) [0301.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9a8, Length=0x50, ResultLength=0x0) [0301.155] GetTickCount () returned 0x118b3dd [0301.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd878, Length=0x58, ResultLength=0x0) [0301.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0301.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0301.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0301.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0301.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0301.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x28, ResultLength=0x0) [0301.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0301.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0301.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0301.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0301.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x20, ResultLength=0x0) [0301.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0301.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0301.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0301.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0301.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x20, ResultLength=0x0) [0301.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0301.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0301.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd878, Length=0x58, ResultLength=0x0) [0301.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0301.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0301.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0301.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0301.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0301.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd600, Length=0x28, ResultLength=0x0) [0301.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0301.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0301.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0301.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0301.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0301.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0301.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x20, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd878, Length=0x58, ResultLength=0x0) [0301.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd740, Length=0x58, ResultLength=0x0) [0301.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd500, Length=0x28, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x28, ResultLength=0x0) [0301.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x28, ResultLength=0x0) [0301.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4e0, Length=0x20, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x20, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x20, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x20, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4e0, Length=0x20, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd740, Length=0x58, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd500, Length=0x28, ResultLength=0x0) [0301.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x28, ResultLength=0x0) [0301.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x28, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd420, Length=0x20, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3a0, Length=0x20, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3a0, Length=0x20, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3a0, Length=0x20, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4e0, Length=0x20, ResultLength=0x0) [0301.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0301.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0301.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd740, Length=0x58, ResultLength=0x0) [0301.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd500, Length=0x28, ResultLength=0x0) [0301.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x28, ResultLength=0x0) [0301.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x28, ResultLength=0x0) [0301.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4e0, Length=0x20, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x20, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x20, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x20, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4e0, Length=0x20, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0301.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd740, Length=0x58, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x38, ResultLength=0x0) [0301.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0301.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd460, Length=0x28, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x28, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x38, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x38, ResultLength=0x0) [0301.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x28, ResultLength=0x0) [0301.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x28, ResultLength=0x0) [0301.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x38, ResultLength=0x0) [0301.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x38, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3c0, Length=0x20, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd340, Length=0x20, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd340, Length=0x20, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd340, Length=0x20, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x38, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x20, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0301.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x38, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x20, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x38, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4b0, Length=0x20, ResultLength=0x0) [0301.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9a8, Length=0x50, ResultLength=0x0) [0301.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8d0, Length=0x38, ResultLength=0x0) [0301.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x28, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x28, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x28, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x28, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x28, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8d0, Length=0x38, ResultLength=0x0) [0301.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0301.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7f0, Length=0x28, ResultLength=0x0) [0302.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7f0, Length=0x28, ResultLength=0x0) [0302.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8d0, Length=0x38, ResultLength=0x0) [0302.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x20, ResultLength=0x0) [0302.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6d0, Length=0x20, ResultLength=0x0) [0302.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6d0, Length=0x20, ResultLength=0x0) [0302.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6d0, Length=0x20, ResultLength=0x0) [0302.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8d0, Length=0x38, ResultLength=0x0) [0302.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x20, ResultLength=0x0) [0302.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0302.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0302.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd850, Length=0x50, ResultLength=0x0) [0302.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x38, ResultLength=0x0) [0302.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5b0, Length=0x28, ResultLength=0x0) [0302.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5b0, Length=0x28, ResultLength=0x0) [0302.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5b0, Length=0x28, ResultLength=0x0) [0302.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5b0, Length=0x28, ResultLength=0x0) [0302.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x28, ResultLength=0x0) [0302.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x38, ResultLength=0x0) [0302.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6a0, Length=0x28, ResultLength=0x0) [0302.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6a0, Length=0x28, ResultLength=0x0) [0302.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x38, ResultLength=0x0) [0302.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd600, Length=0x20, ResultLength=0x0) [0302.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0302.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0302.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0302.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x38, ResultLength=0x0) [0302.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd600, Length=0x20, ResultLength=0x0) [0302.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0302.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0302.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.209] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0302.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd838, Length=0x50, ResultLength=0x0) [0302.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0302.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0302.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0302.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0302.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd600, Length=0x28, ResultLength=0x0) [0302.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0302.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0302.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0302.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0302.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0302.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0302.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0302.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0302.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0302.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0302.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0302.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0302.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x50, ResultLength=0x0) [0302.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb40, Length=0x28, ResultLength=0x0) [0302.226] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0302.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x50, ResultLength=0x0) [0302.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x50, ResultLength=0x0) [0302.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x50, ResultLength=0x0) [0302.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x38, ResultLength=0x0) [0302.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x28, ResultLength=0x0) [0302.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x28, ResultLength=0x0) [0302.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x28, ResultLength=0x0) [0302.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd990, Length=0x28, ResultLength=0x0) [0302.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x38, ResultLength=0x0) [0302.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda10, Length=0x28, ResultLength=0x0) [0302.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda10, Length=0x28, ResultLength=0x0) [0302.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x38, ResultLength=0x0) [0302.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x20, ResultLength=0x0) [0302.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0302.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0302.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0302.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x38, ResultLength=0x0) [0302.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x20, ResultLength=0x0) [0302.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd900, Length=0x20, ResultLength=0x0) [0302.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd900, Length=0x20, ResultLength=0x0) [0302.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x50, ResultLength=0x0) [0302.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb40, Length=0x28, ResultLength=0x0) [0302.802] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0302.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x50, ResultLength=0x0) [0302.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x50, ResultLength=0x0) [0302.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbc0, Length=0x50, ResultLength=0x0) [0302.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x38, ResultLength=0x0) [0302.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x28, ResultLength=0x0) [0302.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x28, ResultLength=0x0) [0302.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd920, Length=0x28, ResultLength=0x0) [0302.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd990, Length=0x28, ResultLength=0x0) [0302.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x38, ResultLength=0x0) [0302.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda10, Length=0x28, ResultLength=0x0) [0302.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda10, Length=0x28, ResultLength=0x0) [0302.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x38, ResultLength=0x0) [0302.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x20, ResultLength=0x0) [0302.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0302.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0302.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8f0, Length=0x20, ResultLength=0x0) [0302.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaf0, Length=0x38, ResultLength=0x0) [0302.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x20, ResultLength=0x0) [0302.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd900, Length=0x20, ResultLength=0x0) [0302.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd900, Length=0x20, ResultLength=0x0) [0302.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0302.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0302.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0302.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0302.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0302.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0302.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0303.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0303.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0303.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0303.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0303.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3f0, Length=0x28, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0303.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd310, Length=0x20, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3d0, Length=0x20, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd360, Length=0x20, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd360, Length=0x20, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0303.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0303.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd730, Length=0x50, ResultLength=0x0) [0303.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0303.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0303.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0303.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x50, ResultLength=0x0) [0303.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0303.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0303.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0303.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd380, Length=0x28, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3f0, Length=0x28, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0303.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0303.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0303.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd310, Length=0x20, ResultLength=0x0) [0303.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0303.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0303.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd290, Length=0x20, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd550, Length=0x38, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3d0, Length=0x20, ResultLength=0x0) [0303.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd360, Length=0x20, ResultLength=0x0) [0303.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd360, Length=0x20, ResultLength=0x0) [0303.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdcf0, Length=0x28, ResultLength=0x0) [0303.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0303.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0303.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdba0, Length=0x20, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdc38, Length=0x28, ResultLength=0x0) [0303.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x20, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda60, Length=0x20, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb10, Length=0x20, ResultLength=0x0) [0303.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb10, Length=0x20, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb10, Length=0x20, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb40, Length=0x20, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x20, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x20, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x48, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda88, Length=0x48, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x48, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd930, Length=0x28, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdbb0, Length=0x40, ResultLength=0x0) [0303.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0303.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0303.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0303.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0303.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0303.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0303.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0303.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0303.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0303.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x28, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0303.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x28, ResultLength=0x0) [0303.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x28, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd540, Length=0x20, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd540, Length=0x20, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x20, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x20, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0303.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0303.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x50, ResultLength=0x0) [0303.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0303.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0303.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0303.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x50, ResultLength=0x0) [0303.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0303.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0303.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0303.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x28, ResultLength=0x0) [0303.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x28, ResultLength=0x0) [0303.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0303.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x28, ResultLength=0x0) [0303.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x28, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd540, Length=0x20, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x38, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd540, Length=0x20, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x20, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4d0, Length=0x20, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0303.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8d0, Length=0x28, ResultLength=0x0) [0303.384] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0303.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0303.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0303.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0303.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0303.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0303.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0303.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0303.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd720, Length=0x28, ResultLength=0x0) [0303.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0303.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0303.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x20, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0303.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x20, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x20, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x20, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8d0, Length=0x28, ResultLength=0x0) [0303.400] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0303.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd950, Length=0x50, ResultLength=0x0) [0303.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0303.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0303.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0303.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0303.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd720, Length=0x28, ResultLength=0x0) [0303.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0303.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0303.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x20, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x20, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd880, Length=0x38, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd700, Length=0x20, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x20, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x20, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb68, Length=0x50, ResultLength=0x0) [0303.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdae0, Length=0x28, ResultLength=0x0) [0303.953] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0303.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb68, Length=0x50, ResultLength=0x0) [0303.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb68, Length=0x50, ResultLength=0x0) [0303.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x50, ResultLength=0x0) [0303.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9d0, Length=0x28, ResultLength=0x0) [0303.954] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0303.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x50, ResultLength=0x0) [0303.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x50, ResultLength=0x0) [0303.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda50, Length=0x50, ResultLength=0x0) [0303.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x38, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7b0, Length=0x28, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7b0, Length=0x28, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7b0, Length=0x28, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd820, Length=0x28, ResultLength=0x0) [0303.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x38, ResultLength=0x0) [0303.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x28, ResultLength=0x0) [0303.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8a0, Length=0x28, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x38, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x20, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x20, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x20, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x20, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd980, Length=0x38, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x20, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x20, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.969] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xd402dfdab0 | out: lpSystemTimeAsFileTime=0xd402dfdab0*(dwLowDateTime=0x9adfa0e6, dwHighDateTime=0x1d6011f)) [0303.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb68, Length=0x50, ResultLength=0x0) [0303.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdaa0, Length=0x28, ResultLength=0x0) [0303.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b8, Length=0x50, ResultLength=0x0) [0303.969] GetTickCount () returned 0x118bed9 [0303.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd888, Length=0x58, ResultLength=0x0) [0303.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x38, ResultLength=0x0) [0303.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5d0, Length=0x28, ResultLength=0x0) [0303.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5d0, Length=0x28, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5d0, Length=0x28, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5d0, Length=0x28, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd640, Length=0x28, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x38, ResultLength=0x0) [0303.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x28, ResultLength=0x0) [0303.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x28, ResultLength=0x0) [0303.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x38, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x20, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x38, ResultLength=0x0) [0303.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd620, Length=0x20, ResultLength=0x0) [0303.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5b0, Length=0x20, ResultLength=0x0) [0303.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0303.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5b0, Length=0x20, ResultLength=0x0) [0304.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd888, Length=0x58, ResultLength=0x0) [0304.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0304.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0304.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x28, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0304.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0304.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x28, ResultLength=0x0) [0304.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x28, ResultLength=0x0) [0304.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0304.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0304.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd500, Length=0x20, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6d0, Length=0x20, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x38, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd888, Length=0x58, ResultLength=0x0) [0304.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x58, ResultLength=0x0) [0304.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd510, Length=0x28, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0304.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0304.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0304.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0304.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0304.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0304.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0304.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0304.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0304.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x58, ResultLength=0x0) [0304.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd510, Length=0x28, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0304.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0304.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd430, Length=0x20, ResultLength=0x0) [0304.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3b0, Length=0x20, ResultLength=0x0) [0304.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3b0, Length=0x20, ResultLength=0x0) [0304.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3b0, Length=0x20, ResultLength=0x0) [0304.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0304.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0304.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0304.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x58, ResultLength=0x0) [0304.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4a0, Length=0x28, ResultLength=0x0) [0304.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd510, Length=0x28, ResultLength=0x0) [0304.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0304.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0304.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd670, Length=0x38, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd480, Length=0x20, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x58, ResultLength=0x0) [0304.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0304.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0304.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0304.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0304.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x28, ResultLength=0x0) [0304.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4e0, Length=0x28, ResultLength=0x0) [0304.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0304.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0304.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x28, ResultLength=0x0) [0304.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x28, ResultLength=0x0) [0304.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0304.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0304.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd3d0, Length=0x20, ResultLength=0x0) [0304.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd350, Length=0x20, ResultLength=0x0) [0304.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd350, Length=0x20, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd350, Length=0x20, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd440, Length=0x20, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x38, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4c0, Length=0x20, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd450, Length=0x20, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd450, Length=0x20, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9b8, Length=0x50, ResultLength=0x0) [0304.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x38, ResultLength=0x0) [0304.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd710, Length=0x28, ResultLength=0x0) [0304.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd710, Length=0x28, ResultLength=0x0) [0304.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd710, Length=0x28, ResultLength=0x0) [0304.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd710, Length=0x28, ResultLength=0x0) [0304.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x28, ResultLength=0x0) [0304.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x38, ResultLength=0x0) [0304.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x28, ResultLength=0x0) [0304.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd800, Length=0x28, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x38, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x20, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6e0, Length=0x20, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd8e0, Length=0x38, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd760, Length=0x20, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6f0, Length=0x20, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6f0, Length=0x20, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd860, Length=0x50, ResultLength=0x0) [0304.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0304.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0304.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x28, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0304.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0304.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0304.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x20, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x20, ResultLength=0x0) [0304.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.964] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0304.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd848, Length=0x50, ResultLength=0x0) [0304.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x38, ResultLength=0x0) [0304.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0304.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x28, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x28, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x38, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x28, ResultLength=0x0) [0305.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd690, Length=0x28, ResultLength=0x0) [0305.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x38, ResultLength=0x0) [0305.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0305.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0305.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0305.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0305.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x38, ResultLength=0x0) [0305.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5f0, Length=0x20, ResultLength=0x0) [0305.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0305.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x20, ResultLength=0x0) [0305.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb58, Length=0x50, ResultLength=0x0) [0305.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdad0, Length=0x28, ResultLength=0x0) [0305.218] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0305.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb58, Length=0x50, ResultLength=0x0) [0305.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb58, Length=0x50, ResultLength=0x0) [0305.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x50, ResultLength=0x0) [0305.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9c0, Length=0x28, ResultLength=0x0) [0305.219] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0305.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x50, ResultLength=0x0) [0305.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x50, ResultLength=0x0) [0305.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda40, Length=0x50, ResultLength=0x0) [0305.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x38, ResultLength=0x0) [0305.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0305.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7a0, Length=0x28, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd810, Length=0x28, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x38, ResultLength=0x0) [0305.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0305.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd890, Length=0x28, ResultLength=0x0) [0305.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x38, ResultLength=0x0) [0305.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7f0, Length=0x20, ResultLength=0x0) [0305.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x20, ResultLength=0x0) [0305.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x20, ResultLength=0x0) [0305.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd770, Length=0x20, ResultLength=0x0) [0305.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd970, Length=0x38, ResultLength=0x0) [0305.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd7f0, Length=0x20, ResultLength=0x0) [0305.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x20, ResultLength=0x0) [0305.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd780, Length=0x20, ResultLength=0x0) [0305.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.328] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xd402dfdaa0 | out: lpSystemTimeAsFileTime=0xd402dfdaa0*(dwLowDateTime=0x9baed3db, dwHighDateTime=0x1d6011f)) [0305.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfdb58, Length=0x50, ResultLength=0x0) [0305.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfda90, Length=0x28, ResultLength=0x0) [0305.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd9a8, Length=0x50, ResultLength=0x0) [0305.329] GetTickCount () returned 0x118c428 [0305.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd878, Length=0x58, ResultLength=0x0) [0305.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0305.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0305.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0305.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0305.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5c0, Length=0x28, ResultLength=0x0) [0305.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd630, Length=0x28, ResultLength=0x0) [0305.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0305.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0305.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6b0, Length=0x28, ResultLength=0x0) [0305.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0305.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x20, ResultLength=0x0) [0305.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0305.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0305.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x20, ResultLength=0x0) [0305.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd790, Length=0x38, ResultLength=0x0) [0305.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd610, Length=0x20, ResultLength=0x0) [0305.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0305.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5a0, Length=0x20, ResultLength=0x0) [0305.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd878, Length=0x58, ResultLength=0x0) [0305.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0305.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd590, Length=0x28, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd600, Length=0x28, ResultLength=0x0) [0305.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0305.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0305.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0305.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd680, Length=0x28, ResultLength=0x0) [0305.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0305.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0305.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd4f0, Length=0x20, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd470, Length=0x20, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd6c0, Length=0x20, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd560, Length=0x20, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd750, Length=0x38, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd5e0, Length=0x20, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd570, Length=0x20, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd878, Length=0x58, ResultLength=0x0) [0305.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd740, Length=0x58, ResultLength=0x0) [0305.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0305.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0305.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0305.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0305.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd490, Length=0x28, ResultLength=0x0) [0305.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd500, Length=0x28, ResultLength=0x0) [0305.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd660, Length=0x38, ResultLength=0x0) [0305.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0305.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402dfd580, Length=0x28, ResultLength=0x0) Thread: id = 859 os_tid = 0x1600 Thread: id = 860 os_tid = 0x1270 Thread: id = 871 os_tid = 0x1780 [0304.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xd402f7f7b0, Length=0x48, ResultLength=0x0) [0304.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0304.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 872 os_tid = 0x1784 Process: id = "39" image_name = "trustedinstaller.exe" filename = "c:\\windows\\servicing\\trustedinstaller.exe" page_root = "0x14571000" os_pid = "0x550" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\servicing\\TrustedInstaller.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\TrustedInstaller" [0xe], "NT AUTHORITY\\Logon Session 00000000:00076d9f" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 861 os_tid = 0x58 Thread: id = 862 os_tid = 0x1284 Thread: id = 863 os_tid = 0x155c Thread: id = 864 os_tid = 0x1554 Thread: id = 865 os_tid = 0x1548 Thread: id = 866 os_tid = 0xd2c Thread: id = 867 os_tid = 0x7f0